Raspbian Package Auto-Building

Build log for nss (2:3.26-1+debu7u2) on armhf

nss2:3.26-1+debu7u2armhf → 2016-12-23 14:01:20

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| nss 2:3.26-1+debu7u2 (armhf)                 Fri, 23 Dec 2016 10:16:23 +0000 |
+==============================================================================+

Package: nss
Version: 2:3.26-1+debu7u2
Source Version: 2:3.26-1+debu7u2
Distribution: wheezy-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/wheezy-staging-armhf-sbuild-d63409c6-025a-4442-b62d-39d570f3a5f0' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 wheezy-staging Release.gpg [473 B]
Get:2 http://172.17.0.1 wheezy-staging Release [10.8 kB]
Get:3 http://172.17.0.1 wheezy-staging/main Sources [6092 kB]
Get:4 http://172.17.0.1 wheezy-staging/main armhf Packages [6936 kB]
Fetched 13.0 MB in 22s (583 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'nss' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-mozilla/nss.git
Need to get 7426 kB of source archives.
Get:1 http://172.17.0.1/private/ wheezy-staging/main nss 2:3.26-1+debu7u2 (dsc) [1919 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main nss 2:3.26-1+debu7u2 (tar) [7387 kB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main nss 2:3.26-1+debu7u2 (diff) [36.9 kB]
Fetched 7426 kB in 2s (2804 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/nss-KHJdsn/nss-3.26' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/nss-KHJdsn' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-ADv96b/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-ADv96b/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-ADv96b/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-ADv96b/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [350 B]
Get:4 copy: ./ Packages [432 B]
Fetched 2055 B in 0s (24.3 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 17 not upgraded.
Need to get 704 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ADv96b/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [704 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 704 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11254 files and directories currently installed.)
Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9), gcc-4.7, g++-4.7
Filtered Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9), gcc-4.7, g++-4.7
dpkg-deb: building package `sbuild-build-depends-nss-dummy' in `/<<BUILDDIR>>/resolver-ADv96b/apt_archive/sbuild-build-depends-nss-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-nss-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [543 B]
Get:4 copy: ./ Packages [625 B]
Fetched 2447 B in 0s (28.1 kB/s)
Reading package lists...
Reading package lists...

Install nss build dependencies (apt-based resolver)
---------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  bsdmainutils cpp-4.7 debhelper file g++-4.7 gcc-4.7 gettext gettext-base
  groff-base html2text intltool-debian libasprintf0c2 libcroco3 libffi5
  libgettextpo0 libglib2.0-0 libmagic1 libnspr4 libnspr4-dev libpcre3
  libpipeline1 libsqlite3-0 libsqlite3-dev libstdc++6-4.7-dev libunistring0
  libxml2 man-db po-debconf zlib1g-dev
Suggested packages:
  wamerican wordlist whois vacation gcc-4.7-locales dh-make gcc-4.7-doc
  libstdc++6-4.7-dbg libmudflap0-4.7-dev libgcc1-dbg libgomp1-dbg libitm1-dbg
  libquadmath-dbg libmudflap0-dbg libcloog-ppl0 libppl-c2 libppl7
  binutils-gold gettext-doc groff sqlite3-doc libstdc++6-4.7-doc less
  www-browser libmail-box-perl
Recommended packages:
  curl wget lynx-cur autopoint libglib2.0-data shared-mime-info xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils cpp-4.7 debhelper file g++-4.7 gcc-4.7 gettext gettext-base
  groff-base html2text intltool-debian libasprintf0c2 libcroco3 libffi5
  libgettextpo0 libglib2.0-0 libmagic1 libnspr4 libnspr4-dev libpcre3
  libpipeline1 libsqlite3-0 libsqlite3-dev libstdc++6-4.7-dev libunistring0
  libxml2 man-db po-debconf sbuild-build-depends-nss-dummy zlib1g-dev
0 upgraded, 30 newly installed, 0 to remove and 17 not upgraded.
Need to get 27.7 MB of archives.
After this operation, 74.2 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ADv96b/apt_archive/ ./ sbuild-build-depends-nss-dummy 0.invalid.0 [764 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main libpcre3 armhf 1:8.30-5 [242 kB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main libpipeline1 armhf 1.2.1-1 [35.0 kB]
Get:4 http://172.17.0.1/private/ wheezy-staging/main libasprintf0c2 armhf 0.18.1.1-9 [26.4 kB]
Get:5 http://172.17.0.1/private/ wheezy-staging/main libmagic1 armhf 5.11-2+deb7u9 [201 kB]
Get:6 http://172.17.0.1/private/ wheezy-staging/main libsqlite3-0 armhf 3.7.13-1+deb7u3 [414 kB]
Get:7 http://172.17.0.1/private/ wheezy-staging/main libxml2 armhf 2.8.0+dfsg1-7+wheezy7 [826 kB]
Get:8 http://172.17.0.1/private/ wheezy-staging/main libffi5 armhf 3.0.10-3+b3 [22.9 kB]
Get:9 http://172.17.0.1/private/ wheezy-staging/main libglib2.0-0 armhf 2.33.12+really2.32.4-5 [1689 kB]
Get:10 http://172.17.0.1/private/ wheezy-staging/main libcroco3 armhf 0.6.6-2 [119 kB]
Get:11 http://172.17.0.1/private/ wheezy-staging/main libunistring0 armhf 0.9.3-5 [408 kB]
Get:12 http://172.17.0.1/private/ wheezy-staging/main libgettextpo0 armhf 0.18.1.1-9 [130 kB]
Get:13 http://172.17.0.1/private/ wheezy-staging/main libnspr4 armhf 2:4.12-1+deb7u1 [118 kB]
Get:14 http://172.17.0.1/private/ wheezy-staging/main bsdmainutils armhf 9.0.3 [207 kB]
Get:15 http://172.17.0.1/private/ wheezy-staging/main groff-base armhf 1.21-9 [1071 kB]
Get:16 http://172.17.0.1/private/ wheezy-staging/main man-db armhf 2.6.2-1 [1027 kB]
Get:17 http://172.17.0.1/private/ wheezy-staging/main file armhf 5.11-2+deb7u9 [53.2 kB]
Get:18 http://172.17.0.1/private/ wheezy-staging/main gettext-base armhf 0.18.1.1-9 [138 kB]
Get:19 http://172.17.0.1/private/ wheezy-staging/main cpp-4.7 armhf 4.7.2-5+rpi1 [4762 kB]
Get:20 http://172.17.0.1/private/ wheezy-staging/main html2text armhf 1.3.2a-15 [98.5 kB]
Get:21 http://172.17.0.1/private/ wheezy-staging/main gettext armhf 0.18.1.1-9 [1879 kB]
Get:22 http://172.17.0.1/private/ wheezy-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:23 http://172.17.0.1/private/ wheezy-staging/main po-debconf all 1.0.16+nmu2 [223 kB]
Get:24 http://172.17.0.1/private/ wheezy-staging/main debhelper all 9.20120909 [705 kB]
Get:25 http://172.17.0.1/private/ wheezy-staging/main gcc-4.7 armhf 4.7.2-5+rpi1 [5327 kB]
Get:26 http://172.17.0.1/private/ wheezy-staging/main libstdc++6-4.7-dev armhf 4.7.2-5+rpi1 [1750 kB]
Get:27 http://172.17.0.1/private/ wheezy-staging/main g++-4.7 armhf 4.7.2-5+rpi1 [5166 kB]
Get:28 http://172.17.0.1/private/ wheezy-staging/main libnspr4-dev armhf 2:4.12-1+deb7u1 [254 kB]
Get:29 http://172.17.0.1/private/ wheezy-staging/main libsqlite3-dev armhf 3.7.13-1+deb7u3 [537 kB]
Get:30 http://172.17.0.1/private/ wheezy-staging/main zlib1g-dev armhf 1:1.2.7.dfsg-13 [212 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 27.7 MB in 10s (2741 kB/s)
Selecting previously unselected package libpcre3:armhf.
(Reading database ... 11254 files and directories currently installed.)
Unpacking libpcre3:armhf (from .../libpcre3_1%3a8.30-5_armhf.deb) ...
Selecting previously unselected package libpipeline1:armhf.
Unpacking libpipeline1:armhf (from .../libpipeline1_1.2.1-1_armhf.deb) ...
Selecting previously unselected package libasprintf0c2:armhf.
Unpacking libasprintf0c2:armhf (from .../libasprintf0c2_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libmagic1:armhf.
Unpacking libmagic1:armhf (from .../libmagic1_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package libsqlite3-0:armhf.
Unpacking libsqlite3-0:armhf (from .../libsqlite3-0_3.7.13-1+deb7u3_armhf.deb) ...
Selecting previously unselected package libxml2:armhf.
Unpacking libxml2:armhf (from .../libxml2_2.8.0+dfsg1-7+wheezy7_armhf.deb) ...
Selecting previously unselected package libffi5:armhf.
Unpacking libffi5:armhf (from .../libffi5_3.0.10-3+b3_armhf.deb) ...
Selecting previously unselected package libglib2.0-0:armhf.
Unpacking libglib2.0-0:armhf (from .../libglib2.0-0_2.33.12+really2.32.4-5_armhf.deb) ...
Selecting previously unselected package libcroco3:armhf.
Unpacking libcroco3:armhf (from .../libcroco3_0.6.6-2_armhf.deb) ...
Selecting previously unselected package libunistring0:armhf.
Unpacking libunistring0:armhf (from .../libunistring0_0.9.3-5_armhf.deb) ...
Selecting previously unselected package libgettextpo0:armhf.
Unpacking libgettextpo0:armhf (from .../libgettextpo0_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libnspr4:armhf.
Unpacking libnspr4:armhf (from .../libnspr4_2%3a4.12-1+deb7u1_armhf.deb) ...
Selecting previously unselected package bsdmainutils.
Unpacking bsdmainutils (from .../bsdmainutils_9.0.3_armhf.deb) ...
Selecting previously unselected package groff-base.
Unpacking groff-base (from .../groff-base_1.21-9_armhf.deb) ...
Selecting previously unselected package man-db.
Unpacking man-db (from .../man-db_2.6.2-1_armhf.deb) ...
Selecting previously unselected package file.
Unpacking file (from .../file_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package gettext-base.
Unpacking gettext-base (from .../gettext-base_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package cpp-4.7.
Unpacking cpp-4.7 (from .../cpp-4.7_4.7.2-5+rpi1_armhf.deb) ...
Selecting previously unselected package html2text.
Unpacking html2text (from .../html2text_1.3.2a-15_armhf.deb) ...
Selecting previously unselected package gettext.
Unpacking gettext (from .../gettext_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package intltool-debian.
Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ...
Selecting previously unselected package po-debconf.
Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ...
Selecting previously unselected package debhelper.
Unpacking debhelper (from .../debhelper_9.20120909_all.deb) ...
Selecting previously unselected package gcc-4.7.
Unpacking gcc-4.7 (from .../gcc-4.7_4.7.2-5+rpi1_armhf.deb) ...
Selecting previously unselected package libstdc++6-4.7-dev.
Unpacking libstdc++6-4.7-dev (from .../libstdc++6-4.7-dev_4.7.2-5+rpi1_armhf.deb) ...
Selecting previously unselected package g++-4.7.
Unpacking g++-4.7 (from .../g++-4.7_4.7.2-5+rpi1_armhf.deb) ...
Selecting previously unselected package libnspr4-dev.
Unpacking libnspr4-dev (from .../libnspr4-dev_2%3a4.12-1+deb7u1_armhf.deb) ...
Selecting previously unselected package libsqlite3-dev.
Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.13-1+deb7u3_armhf.deb) ...
Selecting previously unselected package zlib1g-dev:armhf.
Unpacking zlib1g-dev:armhf (from .../zlib1g-dev_1%3a1.2.7.dfsg-13_armhf.deb) ...
Selecting previously unselected package sbuild-build-depends-nss-dummy.
Unpacking sbuild-build-depends-nss-dummy (from .../sbuild-build-depends-nss-dummy_0.invalid.0_armhf.deb) ...
Setting up libpcre3:armhf (1:8.30-5) ...
Setting up libpipeline1:armhf (1.2.1-1) ...
Setting up libasprintf0c2:armhf (0.18.1.1-9) ...
Setting up libmagic1:armhf (5.11-2+deb7u9) ...
Setting up libsqlite3-0:armhf (3.7.13-1+deb7u3) ...
Setting up libxml2:armhf (2.8.0+dfsg1-7+wheezy7) ...
Setting up libffi5:armhf (3.0.10-3+b3) ...
Setting up libglib2.0-0:armhf (2.33.12+really2.32.4-5) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.6-2) ...
Setting up libunistring0:armhf (0.9.3-5) ...
Setting up libgettextpo0:armhf (0.18.1.1-9) ...
Setting up libnspr4:armhf (2:4.12-1+deb7u1) ...
Setting up bsdmainutils (9.0.3) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up groff-base (1.21-9) ...
Setting up man-db (2.6.2-1) ...
Building database of manual pages ...
Setting up file (5.11-2+deb7u9) ...
Setting up gettext-base (0.18.1.1-9) ...
Setting up cpp-4.7 (4.7.2-5+rpi1) ...
Setting up html2text (1.3.2a-15) ...
Setting up gettext (0.18.1.1-9) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu2) ...
Setting up debhelper (9.20120909) ...
Setting up gcc-4.7 (4.7.2-5+rpi1) ...
Setting up libnspr4-dev (2:4.12-1+deb7u1) ...
Setting up libsqlite3-dev (3.7.13-1+deb7u3) ...
Setting up zlib1g-dev:armhf (1:1.2.7.dfsg-13) ...
Setting up g++-4.7 (4.7.2-5+rpi1) ...
Setting up sbuild-build-depends-nss-dummy (0.invalid.0) ...
Setting up libstdc++6-4.7-dev (4.7.2-5+rpi1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.22-8+deb7u2 dpkg-dev_1.16.15+rpi1 g++-4.6_4.6.3-14+rpi1 g++-4.7_4.7.2-5+rpi1 gcc-4.6_4.6.3-14+rpi1 gcc-4.7_4.7.2-5+rpi1 libc6-dev_2.13-38+rpi2+deb7u8 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 libstdc++6-4.7-dev_4.7.2-5+rpi1 linux-libc-dev_3.2.51-1+rpi1
Package versions: apt_0.9.7.9+rpi1+deb7u7 base-files_7.1wheezy8+rpi1 base-passwd_3.5.26 bash_4.2+dfsg-0.1+deb7u3 binutils_2.22-8+deb7u2 bsdmainutils_9.0.3 bsdutils_1:2.20.1-5.3 build-essential_11.5+b1 bzip2_1.0.6-4 coreutils_8.13-3.5 cpio_2.11+dfsg-0.1+deb7u1 cpp_4:4.6.3-8 cpp-4.6_4.6.3-14+rpi1 cpp-4.7_4.7.2-5+rpi1 dash_0.5.7-3 debconf_1.5.49 debconf-i18n_1.5.49 debfoster_2.7-1.2 debhelper_9.20120909 debianutils_4.3.2 diffutils_1:3.2-6 dpkg_1.16.15+rpi1 dpkg-dev_1.16.15+rpi1 e2fslibs_1.42.5-1.1+deb7u1 e2fsprogs_1.42.5-1.1+deb7u1 fakeroot_1.18.4-2 file_5.11-2+deb7u9 findutils_4.4.2-4 g++_4:4.6.3-8 g++-4.6_4.6.3-14+rpi1 g++-4.7_4.7.2-5+rpi1 gcc_4:4.6.3-8 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6_4.6.3-14+rpi1 gcc-4.6-base_4.6.3-14+rpi1 gcc-4.7_4.7.2-5+rpi1 gcc-4.7-base_4.7.2-5+rpi1 gettext_0.18.1.1-9 gettext-base_0.18.1.1-9 gnupg_1.4.12-7+deb7u7 gpgv_1.4.12-7+deb7u7 grep_2.12-2 groff-base_1.21-9 gzip_1.5-1.1 hostname_3.11 html2text_1.3.2a-15 initramfs-tools_0.115~bpo70+1 initscripts_2.88dsf-41+deb7u1 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.1-3.1+rpi1 kmod_9-3 libacl1_2.2.51-8 libapt-pkg4.12_0.9.7.9+rpi1+deb7u7 libasprintf0c2_0.18.1.1-9 libattr1_1:2.4.46-8 libblkid1_2.20.1-5.3 libbz2-1.0_1.0.6-4 libc-bin_2.13-38+rpi2+deb7u8 libc-dev-bin_2.13-38+rpi2+deb7u8 libc6_2.13-38+rpi2+deb7u8 libc6-dev_2.13-38+rpi2+deb7u8 libclass-isa-perl_0.36-3 libcomerr2_1.42.5-1.1+deb7u1 libcroco3_0.6.6-2 libdb5.1_5.1.29-5 libdbus-1-3_1.6.8-1+deb7u6 libdpkg-perl_1.16.15+rpi1 libffi5_3.0.10-3+b3 libgc1c2_1:7.1-9.1 libgcc1_1:4.7.2-5+rpi1 libgdbm3_1.8.3-11 libgettextpo0_0.18.1.1-9 libglib2.0-0_2.33.12+really2.32.4-5 libgmp10_2:5.0.5+dfsg-2 libgomp1_4.7.2-5+rpi1 libklibc_2.0.1-3.1+rpi1 libkmod2_9-3 liblocale-gettext-perl_1.05-7 liblzma5_5.1.1alpha+20120614-2 libmagic1_5.11-2+deb7u9 libmount1_2.20.1-5.3 libmpc2_0.9-4 libmpfr4_3.1.0-5 libncurses5_5.9-10 libncursesw5_5.9-10 libnih-dbus1_1.0.3-4.1 libnih1_1.0.3-4.1 libnspr4_2:4.12-1+deb7u1 libnspr4-dev_2:4.12-1+deb7u1 libpam-modules_1.1.3-7.1 libpam-modules-bin_1.1.3-7.1 libpam-runtime_1.1.3-7.1 libpam0g_1.1.3-7.1 libpcre3_1:8.30-5 libpipeline1_1.2.1-1 libprocps0_1:3.3.3-3 libreadline6_6.2+dfsg-0.1 libselinux1_2.1.9-5 libsemanage-common_2.1.6-6 libsemanage1_2.1.6-6 libsepol1_2.1.4-3 libslang2_2.2.4-15 libsqlite3-0_3.7.13-1+deb7u3 libsqlite3-dev_3.7.13-1+deb7u3 libss2_1.42.5-1.1+deb7u1 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 libstdc++6-4.7-dev_4.7.2-5+rpi1 libswitch-perl_2.16-2 libtext-charwidth-perl_0.04-7 libtext-iconv-perl_1.7-5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_1.2000-1 libtinfo5_5.9-10 libudev0_175-7.2 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20+nmu1 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.3 libxml2_2.8.0+dfsg1-7+wheezy7 linux-libc-dev_3.2.51-1+rpi1 login_1:4.1.5.1-1 lsb-base_4.1+Debian8+rpi1+deb7u1 make_3.81-8.2 makedev_2.3.1-92 man-db_2.6.2-1 mawk_1.3.3-17 mount_2.20.1-5.3 multiarch-support_2.13-38+rpi2+deb7u8 ncurses-base_5.9-10 ncurses-bin_5.9-10 passwd_1:4.1.5.1-1 patch_2.6.1-3 perl_5.14.2-21+rpi2+deb7u2 perl-base_5.14.2-21+rpi2+deb7u2 perl-modules_5.14.2-21+rpi2+deb7u2 po-debconf_1.0.16+nmu2 procps_1:3.3.3-3 raspbian-archive-keyring_20120528.2 readline-common_6.2+dfsg-0.1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nss-dummy_0.invalid.0 sed_4.2.1-10 sensible-utils_0.0.7 sysv-rc_2.88dsf-41+deb7u1 sysvinit_2.88dsf-41+deb7u1 sysvinit-utils_2.88dsf-41+deb7u1 tar_1.26+dfsg-0.1 tzdata_2014j-0wheezy1 udev_175-7.2 util-linux_2.20.1-5.3 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.7.dfsg-13 zlib1g-dev_1:1.2.7.dfsg-13

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Fri Dec 23 09:55:21 2016 UTC using RSA key ID EBC29AB9
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./nss_3.26-1+debu7u2.dsc
dpkg-source: info: extracting nss in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking nss_3.26.orig.tar.gz
dpkg-source: info: unpacking nss_3.26-1+debu7u2.debian.tar.gz
dpkg-source: info: applying nss-3.26.2.patch
dpkg-source: info: applying 38_hurd.patch
dpkg-source: info: applying 38_kbsd.patch
dpkg-source: info: applying 80_security_tools.patch
dpkg-source: info: applying 85_security_load.patch
dpkg-source: info: applying replace_expired_paypal_cert.patch
dpkg-source: info: applying customize-gcc.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=wheezy-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=wheezy-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=wheezy-staging-armhf-sbuild-d63409c6-025a-4442-b62d-39d570f3a5f0
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package nss
dpkg-buildpackage: source version 2:3.26-1+debu7u2
 dpkg-source --before-build nss-3.26
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory `/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
		clobber \
		SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist \
		SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist \
		DIST=/<<PKGBUILDDIR>>/dist \
		BUILD_OPT=1 \
		
make[2]: Entering directory `/<<PKGBUILDDIR>>/nss'
coreconf/Werror.mk:90: Unable to find gcc 4.8 or greater, disabling -Werror
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd coreconf; /usr/bin/make clobber
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd nsinstall; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pathsub.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make clobber
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/lib'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd util; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/util'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilpars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/loader.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core   so_locations  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB 
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
cd sqlite; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/sqlite'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsqlite.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsqlite3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sqlite3.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/sqlite'
cd dbm; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd include; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/db.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_bigkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_func.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_log2.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_page.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash_buf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mktemp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dirent.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jpakesftk.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd legacydb; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11db.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/base'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/arena.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errorval.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hashops.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tracker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/item.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dev'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devslot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devtoken.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckhelper.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pki'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asymmkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certificate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cryptocontext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symmkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/trustdomain.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tdcache.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkistore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkibase.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pki3hack.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd include; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd certsel; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_verifynode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_store.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_validate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_build.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_tools.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_logger.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_errpaths.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd pki; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_string.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make clobber
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_socket.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/alg1485.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certv3.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certxutl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/genname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/polcyxtn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xauthkid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xbsconst.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xconst.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhtml.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certreq.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlv2.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocsp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspsig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhigh.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfypkix.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xcrldist.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dev3hack.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11akey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11auth.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cxt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11err.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11kea.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11load.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mech.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11merge.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11nobj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11obj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pbe.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pk12.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pqg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11sdr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11skey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11slot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11util.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sechash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/seckey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secsign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secvfy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dsautil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/nss'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilwrap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/unix_err.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certread.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7common.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7create.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7decode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7encode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7local.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12local.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12creat.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12dec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12plcy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12tmpl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/smime'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime3.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimever.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfenc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftmpl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfreq.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfpop.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfdec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfget.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfcont.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfresp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfrec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfchal.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/servget.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcli.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcmn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/challcli.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asn1cmn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/jar'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarsign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar-ds.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarfile.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarint.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crypto.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/find.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instance.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/object.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/session.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sessobj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/slot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/token.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/wrap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mechanism.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd builtins; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckbi.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/anchor.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/constants.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bfind.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/binst.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bobject.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bsession.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bslot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoken.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckbiver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
cd sysinit; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/sysinit'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsssysinit.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsssysinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/sysinit'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make clobber
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd lib; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/basicutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secpwd.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derprint.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/moreoids.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pppolicy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ffs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11table.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bltest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/blapitest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations   /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.chk /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.chk
cd mangle; /usr/bin/make clobber
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keystuff.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/testcrmf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/defkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certgen.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/javascript.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/verify.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/zip.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk7print.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instsec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/installparse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install-ds.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make clobber
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests'
rm -rf     Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd google_test; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest1.so  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_gtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_gtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_utf8_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_gtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make clobber
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
rm -rf   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl_internals.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_version_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/test_io.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_agent.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_connect.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_filter.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_parser.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests'
make[2]: Leaving directory `/<<PKGBUILDDIR>>/nss'
rm -rf /<<PKGBUILDDIR>>/dist debian/libnss3-1d.links debian/libnss3-dev.links debian/libnss3.lintian-overrides debian/nss-config debian/nss.pc
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory `/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
		all \
		MOZILLA_CLIENT=1 \
		NSPR_INCLUDE_DIR=/usr/include/nspr \
		NSPR_LIB_DIR=/usr/lib \
		SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist \
		SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist \
		DIST=/<<PKGBUILDDIR>>/dist \
		BUILD_OPT=1 \
		OPTIMIZER="-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2" \
		LDFLAGS='-Wl,-z,relro $(ARCHFLAG) $(ZDEFS_FLAG)' \
		DSO_LDOPTS='-shared $(LDFLAGS)' \
		NSS_USE_SYSTEM_SQLITE=1 \
		NSS_ENABLE_ECC=1 \
		CHECKLOC= \
		
make[2]: Entering directory `/<<PKGBUILDDIR>>/nss'
coreconf/Werror.mk:90: Unable to find gcc 4.8 or greater, disabling -Werror
cd coreconf; /usr/bin/make export
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf'
cd nsinstall; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
cd nsinstall; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  nsinstall.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pathsub.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  pathsub.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro  -Wl,-z,defs   -lpthread  -ldl -lc
true -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make export
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/lib'
cd util; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/util'
Creating /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 base64.h ciferfam.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h /<<PKGBUILDDIR>>/dist/public/nss
Creating /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 verref.h templates.c /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 alghmac.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
cd dbm; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
cd include; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
Creating /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h /<<PKGBUILDDIR>>/dist/public/dbm
Creating /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h /<<PKGBUILDDIR>>/dist/private/dbm
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Nothing to be done for `export'.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
cd legacydb; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h /<<PKGBUILDDIR>>/dist/public/nss
cd legacydb; /usr/bin/make private_export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd include; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
cd certsel; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
cd pki; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd include; /usr/bin/make private_export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make private_export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make private_export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make private_export
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
There are no private exports.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h /<<PKGBUILDDIR>>/dist/public/nss
There are no private exports.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h /<<PKGBUILDDIR>>/dist/public/nss
There are no private exports.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
cd builtins; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h /<<PKGBUILDDIR>>/dist/public/nss
cd builtins; /usr/bin/make private_export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
There are no private exports.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make export
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd'
cd lib; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd mangle; /usr/bin/make export
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[5]: Nothing to be done for `export'.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make export
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests'
cd google_test; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make export
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[4]: Nothing to be done for `export'.
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests'
cd coreconf; /usr/bin/make libs
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf'
cd nsinstall; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
true -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make libs
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/lib'
cd util; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/util'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/quickder.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  quickder.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secdig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secdig.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derdec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derenc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derenc.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dersubr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dersubr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dertime.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errstrs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  errstrs.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64d.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64e.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssrwlk.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssrwlk.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssilock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssilock.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidstring.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  oidstring.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs1sig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs1sig.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/portreg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  portreg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secalgid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secalgid.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1d.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1e.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1u.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1u.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secitem.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secitem.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secload.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secload.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secoid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secoid.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sectime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sectime.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secport.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secport.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/templates.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  templates.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utf8.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilmod.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilmod.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilpars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilpars.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilpars.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a
grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssutil.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssutil.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilpars.o    -L/<<PKGBUILDDIR>>/dist/lib -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssutil3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old commands for target `Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/loader.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  loader.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/loader.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libfreebl.a /<<PKGBUILDDIR>>/dist/lib
mkdir Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB
/usr/bin/make FREEBL_CHILD_BUILD=1 \
 OBJDIR=Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  freeblver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ldvector.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sysrand.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sha_fast.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  md2.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  md5.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sha512.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  alghmac.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rawhash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  alg2268.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  arcfour.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  arcfive.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  -fno-strict-aliasing desblapi.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  des.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  drbg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  chacha20poly1305.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  cts.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ctr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  fipsfreebl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  gcm.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  hmacct.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rijndael.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  aeskeywrap.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  camellia.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  dh.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecdecode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  pqg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  dsa.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rsa.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rsapkcs.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  shvfy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  tlsprfalg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  seed.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  jpake.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpprime.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpmontg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mplogic.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpi.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mp_gf2m.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpi_arm.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpcpucache.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_curve.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_mult.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_gf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_aff.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_jac.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_mont.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ec_naf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_jm.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_256.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_384.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_521.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_256_32.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  stubs.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  nsslowhash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  poly1305.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  chacha20.c
grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o      -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
/usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \
 OBJDIR=Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  lowhash_vector.c
grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o      -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/freebl'
cd dbm; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
cd include; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[5]: Nothing to be done for `libs'.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/db.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  db.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_bigkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_bigkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_func.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_func.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_log2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_log2.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_page.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_page.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash_buf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash_buf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mktemp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  mktemp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dirent.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  dirent.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/db.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_bigkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_func.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_log2.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/h_page.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash_buf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mktemp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dirent.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libdbm.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipsaudt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipsaudt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstokn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstokn.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgglue.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lgglue.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowpbe.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowpbe.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/padbuf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  padbuf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11c.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11c.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11u.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11u.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sdb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkdb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkhmac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkhmac.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpars.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpwd.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpwd.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softkver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  softkver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tlsprf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tlsprf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jpakesftk.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jpakesftk.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jpakesftk.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a
grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softokn.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softokn.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jpakesftk.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so /<<PKGBUILDDIR>>/dist/lib
cd legacydb; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbmshim.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  dbmshim.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keydb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  keydb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgattr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgattr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgcreate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgcreate.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgdestroy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgdestroy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfind.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfind.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfips.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfips.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lginit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lginit.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowcert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pcertdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pcertdb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11db.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pk11db.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11db.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a
grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssdbm.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssdbm.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11db.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a /<<PKGBUILDDIR>>/dist/lib/libdbm.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm.a /<<PKGBUILDDIR>>/dist/lib
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/base'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/arena.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  arena.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  error.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errorval.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  errorval.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hashops.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hashops.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  libc.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tracker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tracker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/item.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  item.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  utf8.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  list.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/arena.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errorval.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hashops.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tracker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/item.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssb.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/dev'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devslot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devslot.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devtoken.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devtoken.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckhelper.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  ckhelper.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devslot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devtoken.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckhelper.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdev.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pki'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asymmkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  asymmkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certificate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certificate.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cryptocontext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  cryptocontext.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symmkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  symmkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/trustdomain.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  trustdomain.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tdcache.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tdcache.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certdecode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkistore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkistore.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkibase.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkibase.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pki3hack.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pki3hack.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asymmkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certificate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cryptocontext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symmkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/trustdomain.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tdcache.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkistore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkibase.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pki3hack.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnsspki.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd include; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[5]: Nothing to be done for `libs'.
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certselector.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcertselparams.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlselector.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcrlselparams.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_basicconstraintschecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certchainchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ekuchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_expirationchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_namechainingchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_nameconstraintschecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ocspchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationmethod.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationchecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policychecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_signaturechecker.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_targetcertchecker.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_trustanchor.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_procparams.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valparams.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_resourcelimits.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_buildresult.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policynode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valresult.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_verifynode.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_verifynode.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_store.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_store.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_store.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_validate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_validate.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_lifecycle.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_build.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_build.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_validate.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_build.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_tools.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_tools.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_error.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_logger.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_logger.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_list.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_errpaths.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_tools.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_logger.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_errpaths.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_basicconstraints.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_cert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyinfo.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicymap.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyqualifier.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crldp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crlentry.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_date.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_generalname.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_infoaccess.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nameconstraints.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocsprequest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspresponse.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_publickey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_x500name.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspcertid.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bigint.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bytearray.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_common.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_error.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_hashtable.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_lifecycle.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mem.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_monitorlock.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mutex.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_object.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_oid.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_primhash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_rwlock.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_string.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_string.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make libs
make[6]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_aiamgr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_colcertstore.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpcertstore.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpdefaultclient.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaptemplates.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapcertstore.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapresponse.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaprequest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapdefaultclient.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nsscontext.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_pk11certstore.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_socket.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_socket.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a
../../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/alg1485.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  alg1485.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certdb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certv3.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certv3.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certxutl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certxutl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/genname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  genname.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  stanpcertdb.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/polcyxtn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  polcyxtn.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secname.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xauthkid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xauthkid.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xbsconst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xbsconst.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xconst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xconst.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/alg1485.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certv3.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certxutl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/genname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/polcyxtn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secname.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xauthkid.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xbsconst.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xconst.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcertdb.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhtml.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhtml.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certreq.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certreq.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlv2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crlv2.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocsp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocsp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspsig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocspsig.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhigh.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhigh.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfypkix.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfypkix.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xcrldist.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xcrldist.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhtml.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certreq.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlv2.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocsp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspsig.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhigh.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfypkix.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xcrldist.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcerthi.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dev3hack.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dev3hack.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11akey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11akey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11auth.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11auth.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cxt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cxt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11err.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11err.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11kea.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11kea.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11list.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11load.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11load.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mech.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11mech.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11merge.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11merge.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11nobj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11nobj.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11obj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11obj.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pars.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pbe.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pbe.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pk12.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pk12.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pqg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11sdr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11sdr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11skey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11skey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11slot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11slot.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11util.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dev3hack.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11akey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11auth.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cxt.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11err.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11kea.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11load.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mech.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11merge.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11nobj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11obj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pars.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pbe.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pk12.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pqg.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11sdr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11skey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11slot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11util.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sechash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sechash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/seckey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  seckey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secsign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secvfy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dsautil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dsautil.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sechash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/seckey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secsign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secvfy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dsautil.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/nss'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssinit.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssoptions.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssoptions.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilwrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilwrap.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilwrap.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a
grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nss.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnss3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nss.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/arena.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/error.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libc.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/item.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o ../base/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix_pl_socket.o   -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnss3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derive.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derive.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dtlscon.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtlscon.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/prelib.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  prelib.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3con.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3con.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3gthr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslauth.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslauth.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcon.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcon.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssldef.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssldef.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslenum.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslenum.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerrstrs.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinit.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ext.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslmutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslmutex.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslnonce.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslnonce.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslreveal.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslreveal.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsecur.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsecur.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsnce.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsnce.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsock.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltrace.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssltrace.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/authcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  authcert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmpcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmpcert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinfo.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ecc.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13con.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13con.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hkdf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcert.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/unix_err.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  unix_err.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/unix_err.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a
grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libssl3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/unix_err.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certread.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certread.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7common.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7common.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7create.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7create.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7decode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7decode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7encode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7encode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7local.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7local.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secmime.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certread.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7common.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7create.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7decode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7encode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7local.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmime.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12local.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12local.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12creat.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12creat.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12dec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12dec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12plcy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12plcy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12tmpl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12tmpl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12e.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12d.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12local.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12creat.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12dec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12plcy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12tmpl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12e.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12d.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/smime'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsarray.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsarray.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsasn1.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsasn1.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsattr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsattr.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscinfo.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscipher.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscipher.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdecode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsenvdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsmessage.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsmessage.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmspubkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmspubkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsrecinfo.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsreclist.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsreclist.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssigdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssigdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssiginfo.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsudf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsudf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimemessage.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimemessage.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimeutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimeutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimever.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimever.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimever.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a
grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smime.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime3.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smime.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime3.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmime.o   -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime3.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsmime3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfenc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfenc.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftmpl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmftmpl.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfreq.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfreq.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfpop.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfpop.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfdec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfdec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfget.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfget.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfcont.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfcont.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfasn1.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfresp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfresp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfrec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfrec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfchal.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfchal.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/servget.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  servget.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  encutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcli.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcli.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcmn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcmn.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/challcli.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  challcli.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asn1cmn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  asn1cmn.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfenc.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftmpl.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfreq.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfpop.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfdec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfget.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmfcont.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfresp.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfrec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmmfchal.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/servget.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcli.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/respcmn.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/challcli.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/asn1cmn.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libcrmf.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/jar'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarsign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar-ds.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar-ds.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarfile.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarfile.c
jarfile.c: In function 'jar_listzip':
jarfile.c:805:19: warning: 'it' may be used uninitialized in this function [-Wmaybe-uninitialized]
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarint.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarsign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jar-ds.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarfile.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/jarint.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libjar.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crypto.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  crypto.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/find.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  find.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instance.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  instance.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mutex.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/object.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  object.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/session.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  session.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sessobj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  sessobj.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/slot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  slot.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/token.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  token.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/wrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  wrap.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mechanism.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mechanism.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crypto.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/find.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instance.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mutex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/object.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/session.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sessobj.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/slot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/token.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/wrap.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mechanism.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
cd builtins; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/anchor.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  anchor.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/constants.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  constants.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bfind.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bfind.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/binst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  binst.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bobject.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bobject.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bsession.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bsession.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bslot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bslot.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoken.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  btoken.c
perl certdata.perl < certdata.txt > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdata.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckbiver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  ckbiver.c
grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssckbi.def
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckbi.so
gcc-4.7 -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so  -Wl,--version-script,Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckbi.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/anchor.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/constants.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bfind.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/binst.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bobject.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bsession.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bslot.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoken.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certdata.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ckbiver.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckbi.so
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make libs
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd'
cd lib; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/basicutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  basicutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secpwd.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secpwd.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derprint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derprint.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/moreoids.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  moreoids.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pppolicy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pppolicy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ffs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ffs.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11table.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11table.c
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/basicutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secpwd.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derprint.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/moreoids.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pppolicy.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ffs.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11table.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsectool.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/blapitest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  blapitest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bltest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/blapitest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/bltest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/fipstest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  lowhashtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -lfreebl3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lowhashtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  shlibsign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro  -Wl,-z,defs  -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/shlibsign /<<PKGBUILDDIR>>/dist/bin
cd mangle; /usr/bin/make libs
make[5]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  mangle.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro  -Wl,-z,defs  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/mangle /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  addbuiltin.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/addbuiltin /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  atob.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/atob /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  btoa.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/btoa /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  certcgi.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certcgi /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certext.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keystuff.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  keystuff.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certext.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  chktest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/chktest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen_lex.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlgen.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crlutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/testcrmf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  testcrmf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libcrmf.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/crmftest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dbtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dbtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  derdump.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/derdump /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  digest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/digest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  ecperf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ecperf /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ectest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ectest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  httpserv.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/httpserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  listsuites.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/listsuites /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  makepqg.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/makepqg /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   multinit.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/multinit /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspclnt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspresp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ocspresp /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  oidcalc.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/oidcalc /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7content.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7content /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7env.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7env /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7sign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7sign /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7verify.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/p7verify /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk12util.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk12util /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11gcmtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11gcmtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk11mode.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11mode /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk1sign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk1sign /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  pp.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pp /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pwdecrypt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pwdecrypt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  rsaperf.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/defkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  defkey.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/rsaperf /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  sdrtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sdrtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  selfserv.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/selfserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  signtool.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certgen.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  certgen.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/javascript.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  javascript.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  list.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  sign.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  util.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/verify.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  verify.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/zip.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  zip.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/certgen.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/javascript.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/sign.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/verify.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signtool /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  signver.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk7print.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk7print.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/signver /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  cmsutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/cmsutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  ssltap.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssltap /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  strsclnt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/strsclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  symkeyutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/symkeyutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  baddbdir.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  conflict.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dertimetest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  encodeinttest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  nonspr10.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  remtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  secmodtest.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest.o \
	-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/baddbdir Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/conflict Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/dertimetest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/encodeinttest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nonspr10 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/remtest Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/secmodtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  tstclnt.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tstclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  vfychain.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfychain /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyserv.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/vfyserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  modutil.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  pk11.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instsec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  instsec.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/installparse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  installparse.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install-ds.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install-ds.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  lex.Pk11Install_yy.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/instsec.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/installparse.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/install-ds.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/modutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pkix-errcodes.c
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pkix-errcodes /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make libs
make[3]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests'
cd google_test; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/private/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a
ar cr Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o
echo Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a
Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a
rm -f Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest1.so
g++-4.7 -shared -Wl,-z,relro  -Wl,-z,defs  -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest1.so Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o   /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest1.so
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libgtest1.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x gtests.cc
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_getint_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  ../common/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/der_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libnssutil.a ../common/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/util_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  ../common/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/gtests.o /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/pk11_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make libs
make[4]: Entering directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
gcc-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl_internals.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl libssl_internals.c
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_version_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/test_io.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x test_io.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_agent.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_agent.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_connect.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_connect.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_filter.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_filter.cc
if test ! -d Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ; fi
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_parser.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_parser.cc
g++-4.7 -o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -DNSS_NO_GCC48 -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libssl_internals.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_version_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/test_io.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_agent.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_connect.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_filter.o Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/ssl_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory `/<<PKGBUILDDIR>>/nss/external_tests'
make[2]: Leaving directory `/<<PKGBUILDDIR>>/nss'
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory `/<<PKGBUILDDIR>>'
# Create .chk files for FIPS mode tests
cd /<<PKGBUILDDIR>>/dist/lib; LD_LIBRARY_PATH=/<<PKGBUILDDIR>>/dist/lib /<<PKGBUILDDIR>>/dist/bin/shlibsign -v -i libsoftokn3.so
Library File: ../../nss/lib/softoken/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.so 1004983 bytes
Check File: ../../nss/lib/softoken/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libsoftokn3.chk
Link: libsoftokn3.chk
  hash: 32 bytes
    b0 7b 30 5a a6 cb 89 56 e6 d3
    6c e4 05 56 3a d4 80 55 56 b5
    8c c8 88 19 80 ae 05 18 dd 88
    33 33
  signature: 64 bytes
    10 4f cb cd 58 db bf ae d8 87
    30 cb 60 82 a8 ba 11 22 70 a2
    9b 8f 54 23 c9 0b 4c 2e cf 36
    0e 6b 1d 90 7e ac 4b 6b 02 7a
    34 c1 0d 4b b3 db d6 87 4f 6a
    29 4f 20 88 eb ce 8e 93 fa 78
    d4 6e 27 d8
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
cd /<<PKGBUILDDIR>>/dist/lib; LD_LIBRARY_PATH=/<<PKGBUILDDIR>>/dist/lib /<<PKGBUILDDIR>>/dist/bin/shlibsign -v -i libfreebl3.so
Library File: ../../nss/lib/freebl/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 44007 bytes
Check File: ../../nss/lib/freebl/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk
Link: libfreebl3.chk
  hash: 32 bytes
    ba 0f ca 1c 71 25 4f 2f 21 1d
    b1 70 65 1a da 51 05 d0 b1 71
    8c dc 7c d6 f0 b6 43 87 2c 98
    98 e1
  signature: 64 bytes
    0b 1e 9d c4 8c 69 b4 56 fb 14
    62 c7 39 8f 11 07 2c 81 0b d4
    01 c0 07 64 c5 2e ef fd 1e f2
    94 a5 25 35 d5 16 05 f4 40 aa
    2e 2a d0 95 c7 83 b2 c4 3e 2d
    cd 74 e4 a5 ed 69 cb ef 8b 6a
    35 d2 fc f3
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
cd /<<PKGBUILDDIR>>/dist/lib; LD_LIBRARY_PATH=/<<PKGBUILDDIR>>/dist/lib /<<PKGBUILDDIR>>/dist/bin/shlibsign -v -i libfreeblpriv3.so
Library File: ../../nss/lib/freebl/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 1449109 bytes
Check File: ../../nss/lib/freebl/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk
Link: libfreeblpriv3.chk
  hash: 32 bytes
    ab ad 03 44 fe c1 e1 59 97 50
    ab 6e 30 39 72 b9 71 30 dd 70
    97 1a 2c 7f ad cc 45 60 8e 13
    8f a7
  signature: 64 bytes
    38 d9 f4 44 09 68 6d 68 10 51
    08 ef 9a 70 f7 74 f5 94 c5 2f
    19 7c e9 b2 20 18 43 de 50 2a
    24 48 0e f1 9e 80 b8 49 98 22
    fb 06 1c 05 3b 83 5b 1a 2a b6
    b2 16 5e e5 8f f2 19 a5 97 7b
    18 4a 94 99
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
cd /<<PKGBUILDDIR>>/dist/lib; LD_LIBRARY_PATH=/<<PKGBUILDDIR>>/dist/lib /<<PKGBUILDDIR>>/dist/bin/shlibsign -v -i libnssdbm3.so
Library File: ../../nss/lib/softoken/legacydb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.so 754611 bytes
Check File: ../../nss/lib/softoken/legacydb/Linux3.19_arm_gcc-4.7_glibc_PTH_OPT.OBJ/libnssdbm3.chk
Link: libnssdbm3.chk
  hash: 32 bytes
    1c 7f e8 21 34 04 02 4b f1 bf
    e4 05 b4 03 bf 5f 87 c7 d1 e9
    fb 05 4b bc 60 51 ab 0c ce 73
    58 75
  signature: 64 bytes
    26 a9 21 ab 4d ce 0a 2b b4 8d
    08 55 00 6c e5 b0 56 71 87 8b
    4a 70 85 50 75 97 f5 dd da c1
    f1 ca 62 55 c7 66 8a 9f 51 33
    f2 7e 7f 7a 60 4a 92 dc f1 b8
    ea 34 2f 63 66 97 96 cc 52 aa
    42 3b 4b ea
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
# Run tests
export DIST=/<<PKGBUILDDIR>>         &&\
	export OBJDIR=dist            &&\
	export IP_ADDRESS=127.0.0.1   &&\
	export USE_IP=TRUE            &&\
	export NSS_CYCLES=standard    &&\
	cd /<<PKGBUILDDIR>>/nss/tests        && ./all.sh
../../coreconf/Werror.mk:90: Unable to find gcc 4.8 or greater, disabling -Werror
../../coreconf/Werror.mk:90: Unable to find gcc 4.8 or greater, disabling -Werror
../../coreconf/Werror.mk:90: Unable to find gcc 4.8 or greater, disabling -Werror
testdir is /<<PKGBUILDDIR>>/tests_results/security
init.sh init: Creating /<<PKGBUILDDIR>>/tests_results/security
********************************************
   Platform: dist
   Results: bm-wb-02.1
********************************************

init.sh init: Testing PATH .:/<<PKGBUILDDIR>>/dist/bin:/<<PKGBUILDDIR>>/dist/lib:/bin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/sbin:/usr/games against LIB /<<PKGBUILDDIR>>/dist/lib:
Running tests for cipher
TIMESTAMP cipher BEGIN: Fri Dec 23 10:54:17 UTC 2016
cipher.sh: Cipher Tests ===============================
cipher.sh: DES ECB Encrypt --------------------------------
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for des_ecb passed.
bltest -T -m des_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for des_ecb passed.
cipher.sh: #1: DES ECB Encrypt  - PASSED
cipher.sh: DES ECB Decrypt --------------------------------
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for des_ecb passed.
bltest -T -m des_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for des_ecb passed.
cipher.sh: #2: DES ECB Decrypt  - PASSED
cipher.sh: DES CBC Encrypt --------------------------------
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for des_cbc passed.
bltest -T -m des_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for des_cbc passed.
cipher.sh: #3: DES CBC Encrypt  - PASSED
cipher.sh: DES CBC Decrypt --------------------------------
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for des_cbc passed.
bltest -T -m des_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for des_cbc passed.
cipher.sh: #4: DES CBC Decrypt  - PASSED
cipher.sh: DES3 ECB Encrypt --------------------------------
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for des3_ecb passed.
cipher.sh: #5: DES3 ECB Encrypt  - PASSED
cipher.sh: DES3 ECB Decrypt --------------------------------
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for des3_ecb passed.
bltest -T -m des3_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for des3_ecb passed.
cipher.sh: #6: DES3 ECB Decrypt  - PASSED
cipher.sh: DES3 CBC Encrypt --------------------------------
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for des3_cbc passed.
cipher.sh: #7: DES3 CBC Encrypt  - PASSED
cipher.sh: DES3 CBC Decrypt --------------------------------
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for des3_cbc passed.
bltest -T -m des3_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for des3_cbc passed.
cipher.sh: #8: DES3 CBC Decrypt  - PASSED
cipher.sh: AES ECB Encrypt --------------------------------
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
Encryption self-test for aes_ecb passed.
cipher.sh: #9: AES ECB Encrypt  - PASSED
cipher.sh: AES ECB Decrypt --------------------------------
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
bltest -T -m aes_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
Decryption self-test for aes_ecb passed.
cipher.sh: #10: AES ECB Decrypt  - PASSED
cipher.sh: AES CBC Encrypt --------------------------------
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
Encryption self-test for aes_cbc passed.
cipher.sh: #11: AES CBC Encrypt  - PASSED
cipher.sh: AES CBC Decrypt --------------------------------
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
bltest -T -m aes_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
Decryption self-test for aes_cbc passed.
cipher.sh: #12: AES CBC Decrypt  - PASSED
cipher.sh: AES CTR --------------------------------
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
bltest -T -m aes_ctr -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
Encryption self-test for aes_ctr passed.
Decryption self-test for aes_ctr passed.
cipher.sh: #13: AES CTR  - PASSED
cipher.sh: AES CTS --------------------------------
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
bltest -T -m aes_cts -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
Encryption self-test for aes_cts passed.
Decryption self-test for aes_cts passed.
cipher.sh: #14: AES CTS  - PASSED
cipher.sh: AES GCM --------------------------------
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
bltest -T -m aes_gcm -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
Encryption self-test for aes_gcm passed.
Decryption self-test for aes_gcm passed.
cipher.sh: #15: AES GCM  - PASSED
cipher.sh: Camellia ECB Encrypt --------------------------------
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
Encryption self-test for camellia_ecb passed.
cipher.sh: #16: Camellia ECB Encrypt  - PASSED
cipher.sh: Camellia ECB Decrypt --------------------------------
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
bltest -T -m camellia_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
Decryption self-test for camellia_ecb passed.
cipher.sh: #17: Camellia ECB Decrypt  - PASSED
cipher.sh: Camellia CBC Encrypt --------------------------------
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
Encryption self-test for camellia_cbc passed.
cipher.sh: #18: Camellia CBC Encrypt  - PASSED
cipher.sh: Camellia CBC Decrypt --------------------------------
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
bltest -T -m camellia_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
Decryption self-test for camellia_cbc passed.
cipher.sh: #19: Camellia CBC Decrypt  - PASSED
cipher.sh: SEED ECB Encrypt --------------------------------
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for seed_ecb passed.
cipher.sh: #20: SEED ECB Encrypt  - PASSED
cipher.sh: SEED ECB Decrypt --------------------------------
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for seed_ecb passed.
bltest -T -m seed_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for seed_ecb passed.
cipher.sh: #21: SEED ECB Decrypt  - PASSED
cipher.sh: SEED CBC Encrypt --------------------------------
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for seed_cbc passed.
cipher.sh: #22: SEED CBC Encrypt  - PASSED
cipher.sh: SEED CBC Decrypt --------------------------------
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for seed_cbc passed.
bltest -T -m seed_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for seed_cbc passed.
cipher.sh: #23: SEED CBC Decrypt  - PASSED
cipher.sh: ChaCha20 Poly1305 Encrypt --------------------------------
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for chacha20_poly1305 passed.
Encryption self-test for chacha20_poly1305 passed.
cipher.sh: #24: ChaCha20 Poly1305 Encrypt  - PASSED
cipher.sh: ChaCha20 Poly1305 Decrypt --------------------------------
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
bltest -T -m chacha20_poly1305 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for chacha20_poly1305 passed.
Decryption self-test for chacha20_poly1305 passed.
cipher.sh: #25: ChaCha20 Poly1305 Decrypt  - PASSED
cipher.sh: RC2 ECB Encrypt --------------------------------
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for rc2_ecb passed.
cipher.sh: #26: RC2 ECB Encrypt  - PASSED
cipher.sh: RC2 ECB Decrypt --------------------------------
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for rc2_ecb passed.
bltest -T -m rc2_ecb -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for rc2_ecb passed.
cipher.sh: #27: RC2 ECB Decrypt  - PASSED
cipher.sh: RC2 CBC Encrypt --------------------------------
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for rc2_cbc passed.
cipher.sh: #28: RC2 CBC Encrypt  - PASSED
cipher.sh: RC2 CBC Decrypt --------------------------------
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for rc2_cbc passed.
bltest -T -m rc2_cbc -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for rc2_cbc passed.
cipher.sh: #29: RC2 CBC Decrypt  - PASSED
cipher.sh: RC4 Encrypt --------------------------------
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
bltest -T -m rc4 -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for rc4 passed.
Encryption self-test for rc4 passed.
cipher.sh: #30: RC4 Encrypt  - PASSED
cipher.sh: RC4 Decrypt --------------------------------
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
bltest -T -m rc4 -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for rc4 passed.
Decryption self-test for rc4 passed.
cipher.sh: #31: RC4 Decrypt  - PASSED
cipher.sh: RSA Encrypt --------------------------------
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for rsa passed.
bltest -T -m rsa -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for rsa passed.
cipher.sh: #32: RSA Encrypt  - PASSED
cipher.sh: RSA Decrypt --------------------------------
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for rsa passed.
bltest -T -m rsa -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for rsa passed.
cipher.sh: #33: RSA Decrypt  - PASSED
cipher.sh: RSA EncryptOAEP --------------------------------
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -E -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
Encryption self-test for rsa_oaep passed.
cipher.sh: #34: RSA EncryptOAEP  - PASSED
cipher.sh: RSA DecryptOAEP --------------------------------
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
bltest -T -m rsa_oaep -D -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
Decryption self-test for rsa_oaep passed.
cipher.sh: #35: RSA DecryptOAEP  - PASSED
cipher.sh: RSA SignPSS --------------------------------
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
bltest -T -m rsa_pss -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
Signature self-test for rsa_pss passed.
cipher.sh: #36: RSA SignPSS  - PASSED
cipher.sh: RSA CheckSignPSS --------------------------------
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
bltest -T -m rsa_pss -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
Verification self-test for rsa_pss passed.
cipher.sh: #37: RSA CheckSignPSS  - PASSED
cipher.sh: DSA Sign --------------------------------
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
bltest -T -m dsa -S -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
Signature self-test for dsa passed.
cipher.sh: #38: DSA Sign  - PASSED
cipher.sh: DSA Verify --------------------------------
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
bltest -T -m dsa -V -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
Verification self-test for dsa passed.
cipher.sh: #39: DSA Verify  - PASSED
cipher.sh: MD2 Hash --------------------------------
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for md2 passed.
bltest -T -m md2 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for md2 passed.
cipher.sh: #40: MD2 Hash  - PASSED
cipher.sh: MD5 Hash --------------------------------
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for md5 passed.
bltest -T -m md5 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for md5 passed.
cipher.sh: #41: MD5 Hash  - PASSED
cipher.sh: SHA1 Hash --------------------------------
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for sha1 passed.
bltest -T -m sha1 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for sha1 passed.
cipher.sh: #42: SHA1 Hash  - PASSED
cipher.sh: SHA224 Hash --------------------------------
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
bltest -T -m sha224 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for sha224 passed.
Hash self-test for sha224 passed.
cipher.sh: #43: SHA224 Hash  - PASSED
cipher.sh: SHA256 Hash --------------------------------
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
bltest -T -m sha256 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for sha256 passed.
Hash self-test for sha256 passed.
cipher.sh: #44: SHA256 Hash  - PASSED
cipher.sh: SHA384 Hash --------------------------------
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
bltest -T -m sha384 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for sha384 passed.
Hash self-test for sha384 passed.
cipher.sh: #45: SHA384 Hash  - PASSED
cipher.sh: SHA512 Hash --------------------------------
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 0 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 1 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 2 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 3 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 4 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 5 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 6 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 0
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 1
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 2
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 3
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 4
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 5
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 6
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
bltest -T -m sha512 -H -d /<<PKGBUILDDIR>>/nss/tests/../cmd/bltest -1 7 -2 7
Hash self-test for sha512 passed.
Hash self-test for sha512 passed.
cipher.sh: #46: SHA512 Hash  - PASSED
cipher.sh: NIST AES128 GCM Decrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt128.rsp
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #47: NIST AES128 GCM Decrypt  - PASSED
cipher.sh: NIST AES192 GCM Decrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt192.rsp
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #48: NIST AES192 GCM Decrypt  - PASSED
cipher.sh: NIST AES256 GCM Decrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt256.rsp
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #49: NIST AES256 GCM Decrypt  - PASSED
cipher.sh: NIST AES128 GCM Encrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV128.rsp
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #50: NIST AES128 GCM Encrypt  - PASSED
cipher.sh: NIST AES192 GCM Encrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV192.rsp
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #51: NIST AES192 GCM Encrypt  - PASSED
cipher.sh: NIST AES256 GCM Encrypt --------------------------------
pk11gcmtest aes kat gcm /<<PKGBUILDDIR>>/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV256.rsp
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests
Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests
46 test groups
PASS
cipher.sh: #52: NIST AES256 GCM Encrypt  - PASSED
TIMESTAMP cipher END: Fri Dec 23 10:59:10 UTC 2016
Running tests for lowhash
TIMESTAMP lowhash BEGIN: Fri Dec 23 10:59:10 UTC 2016
lowhash.sh: Lowhash Tests ===============================
lowhashtest with fips mode=0
lowhashtest MD5
lowhash.sh: #53: lowhashtest with fips mode=0 for MD5  - PASSED
lowhashtest SHA1
lowhash.sh: #54: lowhashtest with fips mode=0 for SHA1  - PASSED
lowhashtest SHA224
lowhash.sh: #55: lowhashtest with fips mode=0 for SHA224  - PASSED
lowhashtest SHA256
lowhash.sh: #56: lowhashtest with fips mode=0 for SHA256  - PASSED
lowhashtest SHA384
lowhash.sh: #57: lowhashtest with fips mode=0 for SHA384  - PASSED
lowhashtest SHA512
lowhash.sh: #58: lowhashtest with fips mode=0 for SHA512  - PASSED
lowhashtest with fips mode=1
lowhashtest MD5
lowhash.sh: #59: lowhashtest with fips mode=1 for MD5  - PASSED
lowhashtest SHA1
lowhash.sh: #60: lowhashtest with fips mode=1 for SHA1  - PASSED
lowhashtest SHA224
lowhash.sh: #61: lowhashtest with fips mode=1 for SHA224  - PASSED
lowhashtest SHA256
lowhash.sh: #62: lowhashtest with fips mode=1 for SHA256  - PASSED
lowhashtest SHA384
lowhash.sh: #63: lowhashtest with fips mode=1 for SHA384  - PASSED
lowhashtest SHA512
lowhash.sh: #64: lowhashtest with fips mode=1 for SHA512  - PASSED
lowhash.sh done
TIMESTAMP lowhash END: Fri Dec 23 10:59:14 UTC 2016
Running tests for libpkix
TIMESTAMP libpkix BEGIN: Fri Dec 23 10:59:14 UTC 2016
TIMESTAMP libpkix END: Fri Dec 23 10:59:14 UTC 2016
Running tests for cert
TIMESTAMP cert BEGIN: Fri Dec 23 10:59:14 UTC 2016
cert.sh: Certutil and Crlutil Tests with ECC ===============================
cert.sh: #65: Looking for root certs module. - PASSED
cert.sh: Creating a CA Certificate TestCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA
cert.sh: Creating CA Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -f ../tests.pw
cert.sh: #66: Creating CA Cert DB - PASSED
cert.sh: Loading root cert module to CA Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #67: Loading root cert module to CA Cert DB - PASSED
cert.sh: Certificate initialized ----------
cert.sh: Creating CA Cert TestCA  --------------------------
certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #68: Creating CA Cert TestCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n TestCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -o root.cert
cert.sh: #69: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate serverCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating CA Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -f ../tests.pw
cert.sh: #70: Creating CA Cert DB - PASSED
cert.sh: Loading root cert module to CA Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #71: Loading root cert module to CA Cert DB - PASSED
cert.sh: Certificate initialized ----------
cert.sh: Creating CA Cert serverCA  --------------------------
certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #72: Creating CA Cert serverCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n serverCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -o root.cert
cert.sh: #73: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate chain-1-serverCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating CA Cert chain-1-serverCA  --------------------------
certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #74: Creating CA Cert chain-1-serverCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n chain-1-serverCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -o root.cert
cert.sh: #75: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate chain-2-serverCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating CA Cert chain-2-serverCA  --------------------------
certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #76: Creating CA Cert chain-2-serverCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n chain-2-serverCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -o root.cert
cert.sh: #77: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate clientCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating CA Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -f ../tests.pw
cert.sh: #78: Creating CA Cert DB - PASSED
cert.sh: Loading root cert module to CA Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #79: Loading root cert module to CA Cert DB - PASSED
cert.sh: Certificate initialized ----------
cert.sh: Creating CA Cert clientCA  --------------------------
certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #80: Creating CA Cert clientCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n clientCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -o root.cert
cert.sh: #81: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate chain-1-clientCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating CA Cert chain-1-clientCA  --------------------------
certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #82: Creating CA Cert chain-1-clientCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n chain-1-clientCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -o root.cert
cert.sh: #83: Exporting Root Cert - PASSED
cert.sh: Creating a CA Certificate chain-2-clientCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating CA Cert chain-2-clientCA  --------------------------
certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #84: Creating CA Cert chain-2-clientCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n chain-2-clientCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -o root.cert
cert.sh: #85: Exporting Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate TestCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA
cert.sh: Creating DSA CA Cert TestCA-dsa  --------------------------
certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #86: Creating DSA CA Cert TestCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert
cert.sh: #87: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate serverCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating DSA CA Cert serverCA-dsa  --------------------------
certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #88: Creating DSA CA Cert serverCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert
cert.sh: #89: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa  --------------------------
certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #90: Creating DSA CA Cert chain-1-serverCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert
cert.sh: #91: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa  --------------------------
certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #92: Creating DSA CA Cert chain-2-serverCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert
cert.sh: #93: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate clientCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating DSA CA Cert clientCA-dsa  --------------------------
certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #94: Creating DSA CA Cert clientCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert
cert.sh: #95: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa  --------------------------
certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #96: Creating DSA CA Cert chain-1-clientCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert
cert.sh: #97: Exporting DSA Root Cert - PASSED
cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa  --------------------------
certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #98: Creating DSA CA Cert chain-2-clientCA-dsa  - PASSED
cert.sh: Exporting DSA Root Cert --------------------------
certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert
cert.sh: #99: Exporting DSA Root Cert - PASSED
cert.sh: Creating an EC CA Certificate TestCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA
cert.sh: Creating EC CA Cert TestCA-ec  --------------------------
certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #100: Creating EC CA Cert TestCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n TestCA-ec -r -d . -o ecroot.cert
cert.sh: #101: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate serverCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating EC CA Cert serverCA-ec  --------------------------
certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #102: Creating EC CA Cert serverCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n serverCA-ec -r -d . -o ecroot.cert
cert.sh: #103: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating EC CA Cert chain-1-serverCA-ec  --------------------------
certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #104: Creating EC CA Cert chain-1-serverCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert
cert.sh: #105: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA
cert.sh: Creating EC CA Cert chain-2-serverCA-ec  --------------------------
certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #106: Creating EC CA Cert chain-2-serverCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert
cert.sh: #107: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate clientCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating EC CA Cert clientCA-ec  --------------------------
certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #108: Creating EC CA Cert clientCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n clientCA-ec -r -d . -o ecroot.cert
cert.sh: #109: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating EC CA Cert chain-1-clientCA-ec  --------------------------
certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #110: Creating EC CA Cert chain-1-clientCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert
cert.sh: #111: Exporting EC Root Cert - PASSED
cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA
cert.sh: Creating EC CA Cert chain-2-clientCA-ec  --------------------------
certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #112: Creating EC CA Cert chain-2-clientCA-ec  - PASSED
cert.sh: Exporting EC Root Cert --------------------------
certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert
cert.sh: #113: Exporting EC Root Cert - PASSED
cert.sh: Creating Certificates, issued by the last ===============
     of a chain of CA's which are not in the same database============
Server Cert
cert.sh: Initializing 127.0.0.1's Cert DB (ext.) --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw
cert.sh: #114: Initializing 127.0.0.1's Cert DB (ext.) - PASSED
cert.sh: Loading root cert module to 127.0.0.1's Cert DB (ext.) --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #115: Loading root cert module to 127.0.0.1's Cert DB (ext.) - PASSED
cert.sh: Generate Cert Request for 127.0.0.1 (ext) --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #116: Generate Cert Request for 127.0.0.1 (ext) - PASSED
cert.sh: Sign 127.0.0.1's Request (ext) --------------------------
certutil -C -c chain-2-serverCA -m 200 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -i req -o 127.0.0.1.cert -f ../tests.pw
cert.sh: #117: Sign 127.0.0.1's Request (ext) - PASSED
cert.sh: Import 127.0.0.1's Cert  -t u,u,u (ext) --------------------------
certutil -A -n 127.0.0.1 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -i 127.0.0.1.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #118: Import 127.0.0.1's Cert  -t u,u,u (ext) - PASSED
cert.sh: Import Client Root CA -t T,, for 127.0.0.1 (ext.) --------------------------
certutil -A -n clientCA -t T,, -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA.ca.cert
cert.sh: #119: Import Client Root CA -t T,, for 127.0.0.1 (ext.) - PASSED
cert.sh: Generate DSA Cert Request for 127.0.0.1 (ext) --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #120: Generate DSA Cert Request for 127.0.0.1 (ext) - PASSED
cert.sh: Sign 127.0.0.1's DSA Request (ext) --------------------------
certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw
cert.sh: #121: Sign 127.0.0.1's DSA Request (ext) - PASSED
cert.sh: Import 127.0.0.1's DSA Cert  -t u,u,u (ext) --------------------------
certutil -A -n 127.0.0.1-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -i 127.0.0.1-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #122: Import 127.0.0.1's DSA Cert  -t u,u,u (ext) - PASSED
cert.sh: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) --------------------------
certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA-dsa.ca.cert
cert.sh: #123: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) - PASSED
cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 (ext) --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #124: Generate mixed DSA Cert Request for 127.0.0.1 (ext) - PASSED
cert.sh: Sign 127.0.0.1's mixed DSA Request (ext) --------------------------
certutil -C -c chain-2-serverCA -m 202 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw
cert.sh: #125: Sign 127.0.0.1's mixed DSA Request (ext) - PASSED
cert.sh: Import 127.0.0.1's mixed DSA Cert  -t u,u,u (ext) --------------------------
certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -i 127.0.0.1-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #126: Import 127.0.0.1's mixed DSA Cert  -t u,u,u (ext) - PASSED
cert.sh: Generate EC Cert Request for 127.0.0.1 (ext) --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #127: Generate EC Cert Request for 127.0.0.1 (ext) - PASSED
cert.sh: Sign 127.0.0.1's EC Request (ext) --------------------------
certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -i req -o 127.0.0.1-ec.cert -f ../tests.pw
cert.sh: #128: Sign 127.0.0.1's EC Request (ext) - PASSED
cert.sh: Import 127.0.0.1's EC Cert  -t u,u,u (ext) --------------------------
certutil -A -n 127.0.0.1-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -i 127.0.0.1-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #129: Import 127.0.0.1's EC Cert  -t u,u,u (ext) - PASSED
cert.sh: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) --------------------------
certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA-ec.ca.cert
cert.sh: #130: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) - PASSED
cert.sh: Generate mixed EC Cert Request for 127.0.0.1 (ext) --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #131: Generate mixed EC Cert Request for 127.0.0.1 (ext) - PASSED
cert.sh: Sign 127.0.0.1's mixed EC Request (ext) --------------------------
certutil -C -c chain-2-serverCA -m 201 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw
cert.sh: #132: Sign 127.0.0.1's mixed EC Request (ext) - PASSED
cert.sh: Import 127.0.0.1's mixed EC Cert  -t u,u,u (ext) --------------------------
certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -f ../tests.pw -i 127.0.0.1-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #133: Import 127.0.0.1's mixed EC Cert  -t u,u,u (ext) - PASSED
Importing all the server's own CA chain into the servers DB
cert.sh: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.)  --------------------------
certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA.ca.cert
cert.sh: #134: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-1-serverCA.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #135: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-2-serverCA.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #136: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.)  --------------------------
certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA-dsa.ca.cert
cert.sh: #137: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-1-serverCA-dsa.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #138: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-2-serverCA-dsa.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #139: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.)  --------------------------
certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA-ec.ca.cert
cert.sh: #140: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-1-serverCA-ec.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #141: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.)  --------------------------
certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/chain-2-serverCA-ec.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #142: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.)  - PASSED
Client Cert
cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw
cert.sh: #143: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED
cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #144: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED
cert.sh: Generate Cert Request for ExtendedSSLUser (ext) --------------------------
certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #145: Generate Cert Request for ExtendedSSLUser (ext) - PASSED
cert.sh: Sign ExtendedSSLUser's Request (ext) --------------------------
certutil -C -c chain-2-clientCA -m 300 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw
cert.sh: #146: Sign ExtendedSSLUser's Request (ext) - PASSED
cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) --------------------------
certutil -A -n ExtendedSSLUser -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #147: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED
cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA.ca.cert
cert.sh: #148: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) --------------------------
certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #149: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED
cert.sh: Sign ExtendedSSLUser's DSA Request (ext) --------------------------
certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw
cert.sh: #150: Sign ExtendedSSLUser's DSA Request (ext) - PASSED
cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) --------------------------
certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #151: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED
cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA-dsa.ca.cert
cert.sh: #152: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) --------------------------
certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #153: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED
cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) --------------------------
certutil -C -c chain-2-clientCA -m 302 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw
cert.sh: #154: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED
cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) --------------------------
certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #155: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED
cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) --------------------------
certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #156: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED
cert.sh: Sign ExtendedSSLUser's EC Request (ext) --------------------------
certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw
cert.sh: #157: Sign ExtendedSSLUser's EC Request (ext) - PASSED
cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) --------------------------
certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #158: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED
cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA/serverCA-ec.ca.cert
cert.sh: #159: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) --------------------------
certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #160: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED
cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) --------------------------
certutil -C -c chain-2-clientCA -m 301 -v 60 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw
cert.sh: #161: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED
cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) --------------------------
certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #162: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED
Importing all the client's own CA chain into the servers DB
cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA.ca.cert
cert.sh: #163: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-1-clientCA.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #164: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-2-clientCA.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #165: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA-dsa.ca.cert
cert.sh: #166: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-1-clientCA-dsa.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #167: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-2-clientCA-dsa.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #168: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) --------------------------
certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/clientCA-ec.ca.cert
cert.sh: #169: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-1-clientCA-ec.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #170: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) --------------------------
certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/clientCA/chain-2-clientCA-ec.ca.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #171: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED
cert.sh SUCCESS: EXT passed
cert.sh: Creating Client CA Issued Certificates ===============
cert.sh: Initializing TestUser's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw
cert.sh: #172: Initializing TestUser's Cert DB - PASSED
cert.sh: Loading root cert module to TestUser's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #173: Loading root cert module to TestUser's Cert DB - PASSED
cert.sh: Import Root CA for TestUser --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -i ../CA/TestCA.ca.cert
cert.sh: #174: Import Root CA for TestUser - PASSED
cert.sh: Import DSA Root CA for TestUser --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -i ../CA/TestCA-dsa.ca.cert
cert.sh: #175: Import DSA Root CA for TestUser - PASSED
cert.sh: Import EC Root CA for TestUser --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -i ../CA/TestCA-ec.ca.cert
cert.sh: #176: Import EC Root CA for TestUser - PASSED
cert.sh: Generate Cert Request for TestUser --------------------------
certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #177: Generate Cert Request for TestUser - PASSED
cert.sh: Sign TestUser's Request --------------------------
certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw 
cert.sh: #178: Sign TestUser's Request - PASSED
cert.sh: Import TestUser's Cert --------------------------
certutil -A -n TestUser -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #179: Import TestUser's Cert - PASSED
cert.sh SUCCESS: TestUser's Cert Created
cert.sh: Generate DSA Cert Request for TestUser --------------------------
certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #180: Generate DSA Cert Request for TestUser - PASSED
cert.sh: Sign TestUser's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw 
cert.sh: #181: Sign TestUser's DSA Request - PASSED
cert.sh: Import TestUser's DSA Cert --------------------------
certutil -A -n TestUser-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #182: Import TestUser's DSA Cert - PASSED
cert.sh SUCCESS: TestUser's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser --------------------------
certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #183: Generate mixed DSA Cert Request for TestUser - PASSED
cert.sh: Sign TestUser's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw 
cert.sh: #184: Sign TestUser's DSA Request with RSA - PASSED
cert.sh: Import TestUser's mixed DSA Cert --------------------------
certutil -A -n TestUser-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #185: Import TestUser's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser --------------------------
certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #186: Generate EC Cert Request for TestUser - PASSED
cert.sh: Sign TestUser's EC Request --------------------------
certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw 
cert.sh: #187: Sign TestUser's EC Request - PASSED
cert.sh: Import TestUser's EC Cert --------------------------
certutil -A -n TestUser-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #188: Import TestUser's EC Cert - PASSED
cert.sh SUCCESS: TestUser's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser --------------------------
certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #189: Generate mixed EC Cert Request for TestUser - PASSED
cert.sh: Sign TestUser's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw 
cert.sh: #190: Sign TestUser's EC Request with RSA - PASSED
cert.sh: Import TestUser's mixed EC Cert --------------------------
certutil -A -n TestUser-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #191: Import TestUser's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser's mixed EC Cert Created
cert.sh: Creating Server CA Issued Certificate for \
             127.0.0.1 ------------------------------------
cert.sh: Initializing 127.0.0.1's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw
cert.sh: #192: Initializing 127.0.0.1's Cert DB - PASSED
cert.sh: Loading root cert module to 127.0.0.1's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #193: Loading root cert module to 127.0.0.1's Cert DB - PASSED
cert.sh: Import Root CA for 127.0.0.1 --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -i ../CA/TestCA.ca.cert
cert.sh: #194: Import Root CA for 127.0.0.1 - PASSED
cert.sh: Import DSA Root CA for 127.0.0.1 --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -i ../CA/TestCA-dsa.ca.cert
cert.sh: #195: Import DSA Root CA for 127.0.0.1 - PASSED
cert.sh: Import EC Root CA for 127.0.0.1 --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -i ../CA/TestCA-ec.ca.cert
cert.sh: #196: Import EC Root CA for 127.0.0.1 - PASSED
cert.sh: Generate Cert Request for 127.0.0.1 --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #197: Generate Cert Request for 127.0.0.1 - PASSED
cert.sh: Sign 127.0.0.1's Request --------------------------
certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o 127.0.0.1.cert -f ../tests.pw 
cert.sh: #198: Sign 127.0.0.1's Request - PASSED
cert.sh: Import 127.0.0.1's Cert --------------------------
certutil -A -n 127.0.0.1 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i 127.0.0.1.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #199: Import 127.0.0.1's Cert - PASSED
cert.sh SUCCESS: 127.0.0.1's Cert Created
cert.sh: Generate DSA Cert Request for 127.0.0.1 --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #200: Generate DSA Cert Request for 127.0.0.1 - PASSED
cert.sh: Sign 127.0.0.1's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw 
cert.sh: #201: Sign 127.0.0.1's DSA Request - PASSED
cert.sh: Import 127.0.0.1's DSA Cert --------------------------
certutil -A -n 127.0.0.1-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i 127.0.0.1-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #202: Import 127.0.0.1's DSA Cert - PASSED
cert.sh SUCCESS: 127.0.0.1's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #203: Generate mixed DSA Cert Request for 127.0.0.1 - PASSED
cert.sh: Sign 127.0.0.1's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw 
cert.sh: #204: Sign 127.0.0.1's DSA Request with RSA - PASSED
cert.sh: Import 127.0.0.1's mixed DSA Cert --------------------------
certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i 127.0.0.1-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #205: Import 127.0.0.1's mixed DSA Cert - PASSED
cert.sh SUCCESS: 127.0.0.1's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for 127.0.0.1 --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #206: Generate EC Cert Request for 127.0.0.1 - PASSED
cert.sh: Sign 127.0.0.1's EC Request --------------------------
certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-ec.cert -f ../tests.pw 
cert.sh: #207: Sign 127.0.0.1's EC Request - PASSED
cert.sh: Import 127.0.0.1's EC Cert --------------------------
certutil -A -n 127.0.0.1-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i 127.0.0.1-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #208: Import 127.0.0.1's EC Cert - PASSED
cert.sh SUCCESS: 127.0.0.1's EC Cert Created
cert.sh: Generate mixed EC Cert Request for 127.0.0.1 --------------------------
certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #209: Generate mixed EC Cert Request for 127.0.0.1 - PASSED
cert.sh: Sign 127.0.0.1's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw 
cert.sh: #210: Sign 127.0.0.1's EC Request with RSA - PASSED
cert.sh: Import 127.0.0.1's mixed EC Cert --------------------------
certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i 127.0.0.1-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #211: Import 127.0.0.1's mixed EC Cert - PASSED
cert.sh SUCCESS: 127.0.0.1's mixed EC Cert Created
cert.sh: Creating Server CA Issued Certificate for \
             127.0.0.1-sni --------------------------------
cert.sh: Generate Cert Request for bm-wb-02-sni.(none) --------------------------
certutil -s "CN=bm-wb-02-sni.(none), E=bm-wb-02-sni.(none)@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #212: Generate Cert Request for bm-wb-02-sni.(none) - PASSED
cert.sh: Sign bm-wb-02-sni.(none)'s Request --------------------------
certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o bm-wb-02-sni.(none).cert -f ../tests.pw 
cert.sh: #213: Sign bm-wb-02-sni.(none)'s Request - PASSED
cert.sh: Import bm-wb-02-sni.(none)'s Cert --------------------------
certutil -A -n bm-wb-02-sni.(none) -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i bm-wb-02-sni.(none).cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #214: Import bm-wb-02-sni.(none)'s Cert - PASSED
cert.sh SUCCESS: bm-wb-02-sni.(none)'s Cert Created
cert.sh: Generate DSA Cert Request for bm-wb-02-sni.(none) --------------------------
certutil -s "CN=bm-wb-02-sni.(none), E=bm-wb-02-sni.(none)-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #215: Generate DSA Cert Request for bm-wb-02-sni.(none) - PASSED
cert.sh: Sign bm-wb-02-sni.(none)'s DSA Request --------------------------
certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o bm-wb-02-sni.(none)-dsa.cert -f ../tests.pw 
cert.sh: #216: Sign bm-wb-02-sni.(none)'s DSA Request - PASSED
cert.sh: Import bm-wb-02-sni.(none)'s DSA Cert --------------------------
certutil -A -n bm-wb-02-sni.(none)-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i bm-wb-02-sni.(none)-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #217: Import bm-wb-02-sni.(none)'s DSA Cert - PASSED
cert.sh SUCCESS: bm-wb-02-sni.(none)'s DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for bm-wb-02-sni.(none) --------------------------
certutil -s "CN=bm-wb-02-sni.(none), E=bm-wb-02-sni.(none)-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #218: Generate mixed DSA Cert Request for bm-wb-02-sni.(none) - PASSED
cert.sh: Sign bm-wb-02-sni.(none)'s DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o bm-wb-02-sni.(none)-dsamixed.cert -f ../tests.pw 
cert.sh: #219: Sign bm-wb-02-sni.(none)'s DSA Request with RSA - PASSED
cert.sh: Import bm-wb-02-sni.(none)'s mixed DSA Cert --------------------------
certutil -A -n bm-wb-02-sni.(none)-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i bm-wb-02-sni.(none)-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #220: Import bm-wb-02-sni.(none)'s mixed DSA Cert - PASSED
cert.sh SUCCESS: bm-wb-02-sni.(none)'s mixed DSA Cert Created
cert.sh: Generate EC Cert Request for bm-wb-02-sni.(none) --------------------------
certutil -s "CN=bm-wb-02-sni.(none), E=bm-wb-02-sni.(none)-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #221: Generate EC Cert Request for bm-wb-02-sni.(none) - PASSED
cert.sh: Sign bm-wb-02-sni.(none)'s EC Request --------------------------
certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o bm-wb-02-sni.(none)-ec.cert -f ../tests.pw 
cert.sh: #222: Sign bm-wb-02-sni.(none)'s EC Request - PASSED
cert.sh: Import bm-wb-02-sni.(none)'s EC Cert --------------------------
certutil -A -n bm-wb-02-sni.(none)-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i bm-wb-02-sni.(none)-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #223: Import bm-wb-02-sni.(none)'s EC Cert - PASSED
cert.sh SUCCESS: bm-wb-02-sni.(none)'s EC Cert Created
cert.sh: Generate mixed EC Cert Request for bm-wb-02-sni.(none) --------------------------
certutil -s "CN=bm-wb-02-sni.(none), E=bm-wb-02-sni.(none)-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #224: Generate mixed EC Cert Request for bm-wb-02-sni.(none) - PASSED
cert.sh: Sign bm-wb-02-sni.(none)'s EC Request with RSA --------------------------
certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o bm-wb-02-sni.(none)-ecmixed.cert -f ../tests.pw 
cert.sh: #225: Sign bm-wb-02-sni.(none)'s EC Request with RSA - PASSED
cert.sh: Import bm-wb-02-sni.(none)'s mixed EC Cert --------------------------
certutil -A -n bm-wb-02-sni.(none)-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw -i bm-wb-02-sni.(none)-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #226: Import bm-wb-02-sni.(none)'s mixed EC Cert - PASSED
cert.sh SUCCESS: bm-wb-02-sni.(none)'s mixed EC Cert Created
cert.sh: Modify trust attributes of Root CA -t TC,TC,TC --------------------------
certutil -M -n TestCA -t TC,TC,TC -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw
cert.sh: #227: Modify trust attributes of Root CA -t TC,TC,TC - PASSED
cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC --------------------------
certutil -M -n TestCA-dsa -t TC,TC,TC -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw
cert.sh: #228: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED
cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC --------------------------
certutil -M -n TestCA-ec -t TC,TC,TC -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -f ../tests.pw
cert.sh: #229: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED
cert.sh SUCCESS: SSL passed
cert.sh: Creating database for OCSP stapling tests  ===============
cp -r /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/stapling
Modify trust attributes of EC Root CA -t TC,TC,TC --------------------------
pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA
pk12util: PKCS12 EXPORT SUCCESSFUL
Modify trust attributes of EC Root CA -t TC,TC,TC --------------------------
pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling
pk12util: PKCS12 IMPORT SUCCESSFUL
cert.sh: Creating Client CA Issued Certificates ==============
cert.sh: Initializing Alice's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw
cert.sh: #230: Initializing Alice's Cert DB - PASSED
cert.sh: Loading root cert module to Alice's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #231: Loading root cert module to Alice's Cert DB - PASSED
cert.sh: Import Root CA for Alice --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -i ../CA/TestCA.ca.cert
cert.sh: #232: Import Root CA for Alice - PASSED
cert.sh: Import DSA Root CA for Alice --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -i ../CA/TestCA-dsa.ca.cert
cert.sh: #233: Import DSA Root CA for Alice - PASSED
cert.sh: Import EC Root CA for Alice --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -i ../CA/TestCA-ec.ca.cert
cert.sh: #234: Import EC Root CA for Alice - PASSED
cert.sh: Generate Cert Request for Alice --------------------------
certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #235: Generate Cert Request for Alice - PASSED
cert.sh: Sign Alice's Request --------------------------
certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw 
cert.sh: #236: Sign Alice's Request - PASSED
cert.sh: Import Alice's Cert --------------------------
certutil -A -n Alice -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -i Alice.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #237: Import Alice's Cert - PASSED
cert.sh SUCCESS: Alice's Cert Created
cert.sh: Generate DSA Cert Request for Alice --------------------------
certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #238: Generate DSA Cert Request for Alice - PASSED
cert.sh: Sign Alice's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw 
cert.sh: #239: Sign Alice's DSA Request - PASSED
cert.sh: Import Alice's DSA Cert --------------------------
certutil -A -n Alice-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -i Alice-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #240: Import Alice's DSA Cert - PASSED
cert.sh SUCCESS: Alice's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for Alice --------------------------
certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #241: Generate mixed DSA Cert Request for Alice - PASSED
cert.sh: Sign Alice's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw 
cert.sh: #242: Sign Alice's DSA Request with RSA - PASSED
cert.sh: Import Alice's mixed DSA Cert --------------------------
certutil -A -n Alice-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #243: Import Alice's mixed DSA Cert - PASSED
cert.sh SUCCESS: Alice's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for Alice --------------------------
certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #244: Generate EC Cert Request for Alice - PASSED
cert.sh: Sign Alice's EC Request --------------------------
certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw 
cert.sh: #245: Sign Alice's EC Request - PASSED
cert.sh: Import Alice's EC Cert --------------------------
certutil -A -n Alice-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -i Alice-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #246: Import Alice's EC Cert - PASSED
cert.sh SUCCESS: Alice's EC Cert Created
cert.sh: Generate mixed EC Cert Request for Alice --------------------------
certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #247: Generate mixed EC Cert Request for Alice - PASSED
cert.sh: Sign Alice's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw 
cert.sh: #248: Sign Alice's EC Request with RSA - PASSED
cert.sh: Import Alice's mixed EC Cert --------------------------
certutil -A -n Alice-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #249: Import Alice's mixed EC Cert - PASSED
cert.sh SUCCESS: Alice's mixed EC Cert Created
cert.sh: Initializing Bob's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw
cert.sh: #250: Initializing Bob's Cert DB - PASSED
cert.sh: Loading root cert module to Bob's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #251: Loading root cert module to Bob's Cert DB - PASSED
cert.sh: Import Root CA for Bob --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -i ../CA/TestCA.ca.cert
cert.sh: #252: Import Root CA for Bob - PASSED
cert.sh: Import DSA Root CA for Bob --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -i ../CA/TestCA-dsa.ca.cert
cert.sh: #253: Import DSA Root CA for Bob - PASSED
cert.sh: Import EC Root CA for Bob --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -i ../CA/TestCA-ec.ca.cert
cert.sh: #254: Import EC Root CA for Bob - PASSED
cert.sh: Generate Cert Request for Bob --------------------------
certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #255: Generate Cert Request for Bob - PASSED
cert.sh: Sign Bob's Request --------------------------
certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw 
cert.sh: #256: Sign Bob's Request - PASSED
cert.sh: Import Bob's Cert --------------------------
certutil -A -n Bob -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -i Bob.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #257: Import Bob's Cert - PASSED
cert.sh SUCCESS: Bob's Cert Created
cert.sh: Generate DSA Cert Request for Bob --------------------------
certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #258: Generate DSA Cert Request for Bob - PASSED
cert.sh: Sign Bob's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw 
cert.sh: #259: Sign Bob's DSA Request - PASSED
cert.sh: Import Bob's DSA Cert --------------------------
certutil -A -n Bob-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -i Bob-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #260: Import Bob's DSA Cert - PASSED
cert.sh SUCCESS: Bob's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for Bob --------------------------
certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #261: Generate mixed DSA Cert Request for Bob - PASSED
cert.sh: Sign Bob's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw 
cert.sh: #262: Sign Bob's DSA Request with RSA - PASSED
cert.sh: Import Bob's mixed DSA Cert --------------------------
certutil -A -n Bob-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #263: Import Bob's mixed DSA Cert - PASSED
cert.sh SUCCESS: Bob's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for Bob --------------------------
certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #264: Generate EC Cert Request for Bob - PASSED
cert.sh: Sign Bob's EC Request --------------------------
certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw 
cert.sh: #265: Sign Bob's EC Request - PASSED
cert.sh: Import Bob's EC Cert --------------------------
certutil -A -n Bob-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -i Bob-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #266: Import Bob's EC Cert - PASSED
cert.sh SUCCESS: Bob's EC Cert Created
cert.sh: Generate mixed EC Cert Request for Bob --------------------------
certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #267: Generate mixed EC Cert Request for Bob - PASSED
cert.sh: Sign Bob's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw 
cert.sh: #268: Sign Bob's EC Request with RSA - PASSED
cert.sh: Import Bob's mixed EC Cert --------------------------
certutil -A -n Bob-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #269: Import Bob's mixed EC Cert - PASSED
cert.sh SUCCESS: Bob's mixed EC Cert Created
cert.sh: Creating Dave's Certificate -------------------------
cert.sh: Initializing Dave's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw
cert.sh: #270: Initializing Dave's Cert DB - PASSED
cert.sh: Loading root cert module to Dave's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #271: Loading root cert module to Dave's Cert DB - PASSED
cert.sh: Import Root CA for Dave --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -i ../CA/TestCA.ca.cert
cert.sh: #272: Import Root CA for Dave - PASSED
cert.sh: Import DSA Root CA for Dave --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -i ../CA/TestCA-dsa.ca.cert
cert.sh: #273: Import DSA Root CA for Dave - PASSED
cert.sh: Import EC Root CA for Dave --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -i ../CA/TestCA-ec.ca.cert
cert.sh: #274: Import EC Root CA for Dave - PASSED
cert.sh: Generate Cert Request for Dave --------------------------
certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #275: Generate Cert Request for Dave - PASSED
cert.sh: Sign Dave's Request --------------------------
certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw 
cert.sh: #276: Sign Dave's Request - PASSED
cert.sh: Import Dave's Cert --------------------------
certutil -A -n Dave -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -i Dave.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #277: Import Dave's Cert - PASSED
cert.sh SUCCESS: Dave's Cert Created
cert.sh: Generate DSA Cert Request for Dave --------------------------
certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #278: Generate DSA Cert Request for Dave - PASSED
cert.sh: Sign Dave's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw 
cert.sh: #279: Sign Dave's DSA Request - PASSED
cert.sh: Import Dave's DSA Cert --------------------------
certutil -A -n Dave-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -i Dave-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #280: Import Dave's DSA Cert - PASSED
cert.sh SUCCESS: Dave's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for Dave --------------------------
certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #281: Generate mixed DSA Cert Request for Dave - PASSED
cert.sh: Sign Dave's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw 
cert.sh: #282: Sign Dave's DSA Request with RSA - PASSED
cert.sh: Import Dave's mixed DSA Cert --------------------------
certutil -A -n Dave-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -i Dave-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #283: Import Dave's mixed DSA Cert - PASSED
cert.sh SUCCESS: Dave's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for Dave --------------------------
certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #284: Generate EC Cert Request for Dave - PASSED
cert.sh: Sign Dave's EC Request --------------------------
certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw 
cert.sh: #285: Sign Dave's EC Request - PASSED
cert.sh: Import Dave's EC Cert --------------------------
certutil -A -n Dave-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -i Dave-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #286: Import Dave's EC Cert - PASSED
cert.sh SUCCESS: Dave's EC Cert Created
cert.sh: Generate mixed EC Cert Request for Dave --------------------------
certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #287: Generate mixed EC Cert Request for Dave - PASSED
cert.sh: Sign Dave's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw 
cert.sh: #288: Sign Dave's EC Request with RSA - PASSED
cert.sh: Import Dave's mixed EC Cert --------------------------
certutil -A -n Dave-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dave -f ../tests.pw -i Dave-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #289: Import Dave's mixed EC Cert - PASSED
cert.sh SUCCESS: Dave's mixed EC Cert Created
cert.sh: Creating multiEmail's Certificate --------------------
cert.sh: Initializing Eve's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw
cert.sh: #290: Initializing Eve's Cert DB - PASSED
cert.sh: Loading root cert module to Eve's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #291: Loading root cert module to Eve's Cert DB - PASSED
cert.sh: Import Root CA for Eve --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -i ../CA/TestCA.ca.cert
cert.sh: #292: Import Root CA for Eve - PASSED
cert.sh: Import DSA Root CA for Eve --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -i ../CA/TestCA-dsa.ca.cert
cert.sh: #293: Import DSA Root CA for Eve - PASSED
cert.sh: Import EC Root CA for Eve --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -i ../CA/TestCA-ec.ca.cert
cert.sh: #294: Import EC Root CA for Eve - PASSED
cert.sh: Generate Cert Request for Eve --------------------------
certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #295: Generate Cert Request for Eve - PASSED
cert.sh: Sign Eve's Request --------------------------
certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com
cert.sh: #296: Sign Eve's Request - PASSED
cert.sh: Import Eve's Cert --------------------------
certutil -A -n Eve -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -i Eve.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #297: Import Eve's Cert - PASSED
cert.sh SUCCESS: Eve's Cert Created
cert.sh: Generate DSA Cert Request for Eve --------------------------
certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #298: Generate DSA Cert Request for Eve - PASSED
cert.sh: Sign Eve's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com
cert.sh: #299: Sign Eve's DSA Request - PASSED
cert.sh: Import Eve's DSA Cert --------------------------
certutil -A -n Eve-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -i Eve-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #300: Import Eve's DSA Cert - PASSED
cert.sh SUCCESS: Eve's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for Eve --------------------------
certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #301: Generate mixed DSA Cert Request for Eve - PASSED
cert.sh: Sign Eve's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com
cert.sh: #302: Sign Eve's DSA Request with RSA - PASSED
cert.sh: Import Eve's mixed DSA Cert --------------------------
certutil -A -n Eve-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -i Eve-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #303: Import Eve's mixed DSA Cert - PASSED
cert.sh SUCCESS: Eve's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for Eve --------------------------
certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #304: Generate EC Cert Request for Eve - PASSED
cert.sh: Sign Eve's EC Request --------------------------
certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com
cert.sh: #305: Sign Eve's EC Request - PASSED
cert.sh: Import Eve's EC Cert --------------------------
certutil -A -n Eve-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -i Eve-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #306: Import Eve's EC Cert - PASSED
cert.sh SUCCESS: Eve's EC Cert Created
cert.sh: Generate mixed EC Cert Request for Eve --------------------------
certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #307: Generate mixed EC Cert Request for Eve - PASSED
cert.sh: Sign Eve's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com
cert.sh: #308: Sign Eve's EC Request with RSA - PASSED
cert.sh: Import Eve's mixed EC Cert --------------------------
certutil -A -n Eve-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eve -f ../tests.pw -i Eve-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #309: Import Eve's mixed EC Cert - PASSED
cert.sh SUCCESS: Eve's mixed EC Cert Created
cert.sh: Importing Certificates ==============================
cert.sh: Import Bob's cert into Alice's db --------------------------
certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert
cert.sh: #310: Import Bob's cert into Alice's db - PASSED
cert.sh: Import Dave's cert into Alice's DB --------------------------
certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert
cert.sh: #311: Import Dave's cert into Alice's DB - PASSED
cert.sh: Import Dave's cert into Bob's DB --------------------------
certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert
cert.sh: #312: Import Dave's cert into Bob's DB - PASSED
cert.sh: Import Eve's cert into Alice's DB --------------------------
certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert
cert.sh: #313: Import Eve's cert into Alice's DB - PASSED
cert.sh: Import Eve's cert into Bob's DB --------------------------
certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert
cert.sh: #314: Import Eve's cert into Bob's DB - PASSED
cert.sh: Importing EC Certificates ==============================
cert.sh: Import Bob's EC cert into Alice's db --------------------------
certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert
cert.sh: #315: Import Bob's EC cert into Alice's db - PASSED
cert.sh: Import Dave's EC cert into Alice's DB --------------------------
certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert
cert.sh: #316: Import Dave's EC cert into Alice's DB - PASSED
cert.sh: Import Dave's EC cert into Bob's DB --------------------------
certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert
cert.sh: #317: Import Dave's EC cert into Bob's DB - PASSED
cert.sh SUCCESS: SMIME passed
cert.sh: Creating FIPS 140 DSA Certificates ==============
cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips -f ../tests.fipspw
cert.sh: #318: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED
cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #319: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED
cert.sh: Enable FIPS mode on database -----------------------
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips -fips true 

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
FIPS mode enabled.
cert.sh: #320: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED
cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate --------------------------
certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise


Generating key.  This may take a few moments...

Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #321: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED
cert.sh SUCCESS: FIPS passed
cert.sh: Creating Server CA Issued Certificate for 
             EC Curves Test Certificates ------------------------------------
cert.sh: Initializing EC Curve's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw
cert.sh: #322: Initializing EC Curve's Cert DB - PASSED
cert.sh: Loading root cert module to EC Curve's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #323: Loading root cert module to EC Curve's Cert DB - PASSED
cert.sh: Import EC Root CA for EC Curves Test Certificates --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -i ../CA/TestCA-ec.ca.cert
cert.sh: #324: Import EC Root CA for EC Curves Test Certificates - PASSED
cert.sh: Generate EC Cert Request for Curve-nistp256 --------------------------
certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #325: Generate EC Cert Request for Curve-nistp256 - PASSED
cert.sh: Sign Curve-nistp256's EC Request --------------------------
certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw 
cert.sh: #326: Sign Curve-nistp256's EC Request - PASSED
cert.sh: Import Curve-nistp256's EC Cert --------------------------
certutil -A -n Curve-nistp256-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #327: Import Curve-nistp256's EC Cert - PASSED
cert.sh: Generate EC Cert Request for Curve-nistp384 --------------------------
certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #328: Generate EC Cert Request for Curve-nistp384 - PASSED
cert.sh: Sign Curve-nistp384's EC Request --------------------------
certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw 
cert.sh: #329: Sign Curve-nistp384's EC Request - PASSED
cert.sh: Import Curve-nistp384's EC Cert --------------------------
certutil -A -n Curve-nistp384-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #330: Import Curve-nistp384's EC Cert - PASSED
cert.sh: Generate EC Cert Request for Curve-nistp521 --------------------------
certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #331: Generate EC Cert Request for Curve-nistp521 - PASSED
cert.sh: Sign Curve-nistp521's EC Request --------------------------
certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw 
cert.sh: #332: Sign Curve-nistp521's EC Request - PASSED
cert.sh: Import Curve-nistp521's EC Cert --------------------------
certutil -A -n Curve-nistp521-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #333: Import Curve-nistp521's EC Cert - PASSED
cert.sh: Initializing TestExt's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw
cert.sh: #334: Initializing TestExt's Cert DB - PASSED
cert.sh: Loading root cert module to TestExt's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #335: Loading root cert module to TestExt's Cert DB - PASSED
cert.sh: Import Root CA for TestExt --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -i ../CA/TestCA.ca.cert
cert.sh: #336: Import Root CA for TestExt - PASSED
cert.sh: Import DSA Root CA for TestExt --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert
cert.sh: #337: Import DSA Root CA for TestExt - PASSED
cert.sh: Import EC Root CA for TestExt --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -i ../CA/TestCA-ec.ca.cert
cert.sh: #338: Import EC Root CA for TestExt - PASSED
cert.sh: Generate Cert Request for TestExt --------------------------
certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #339: Generate Cert Request for TestExt - PASSED
cert.sh: Sign TestExt's Request --------------------------
certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw 
cert.sh: #340: Sign TestExt's Request - PASSED
cert.sh: Import TestExt's Cert --------------------------
certutil -A -n TestExt -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -i TestExt.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #341: Import TestExt's Cert - PASSED
cert.sh SUCCESS: TestExt's Cert Created
cert.sh: Generate DSA Cert Request for TestExt --------------------------
certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #342: Generate DSA Cert Request for TestExt - PASSED
cert.sh: Sign TestExt's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw 
cert.sh: #343: Sign TestExt's DSA Request - PASSED
cert.sh: Import TestExt's DSA Cert --------------------------
certutil -A -n TestExt-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #344: Import TestExt's DSA Cert - PASSED
cert.sh SUCCESS: TestExt's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestExt --------------------------
certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #345: Generate mixed DSA Cert Request for TestExt - PASSED
cert.sh: Sign TestExt's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw 
cert.sh: #346: Sign TestExt's DSA Request with RSA - PASSED
cert.sh: Import TestExt's mixed DSA Cert --------------------------
certutil -A -n TestExt-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #347: Import TestExt's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestExt's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestExt --------------------------
certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #348: Generate EC Cert Request for TestExt - PASSED
cert.sh: Sign TestExt's EC Request --------------------------
certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw 
cert.sh: #349: Sign TestExt's EC Request - PASSED
cert.sh: Import TestExt's EC Cert --------------------------
certutil -A -n TestExt-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #350: Import TestExt's EC Cert - PASSED
cert.sh SUCCESS: TestExt's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestExt --------------------------
certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #351: Generate mixed EC Cert Request for TestExt - PASSED
cert.sh: Sign TestExt's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw 
cert.sh: #352: Sign TestExt's EC Request with RSA - PASSED
cert.sh: Import TestExt's mixed EC Cert --------------------------
certutil -A -n TestExt-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #353: Import TestExt's mixed EC Cert - PASSED
cert.sh SUCCESS: TestExt's mixed EC Cert Created

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt1 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
0
1
2
3
4
5
6
10
n


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt1
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:6f
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:02:51 2016
            Not After : Thu Mar 23 11:02:51 2017
        Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b4:8e:8c:2e:c7:5a:fe:9b:be:bd:7e:94:6f:be:0f:c2:
                    36:2f:19:40:b6:12:90:0c:9e:bf:e9:9c:c7:f1:06:05:
                    ee:86:02:d7:88:d1:49:f9:06:10:40:01:19:1a:92:52:
                    60:55:06:b8:bb:9c:43:1c:c9:59:b4:af:39:48:72:d8:
                    3e:06:1e:fe:d2:cc:83:0b:c5:c9:3b:90:38:c5:33:0b:
                    67:52:c4:cb:58:90:8b:da:79:26:db:56:33:27:b0:ed:
                    41:70:24:0d:f6:5c:ee:84:ed:c9:0e:1e:38:99:37:5d:
                    09:f3:7a:07:be:5c:d8:89:0e:94:4d:24:32:7c:05:5a:
                    e9:5e:90:87:2b:cd:7e:b6:ab:90:c2:4e:29:17:3e:fe:
                    ac:b0:73:c2:79:9c:95:3a:31:fa:88:9f:70:a2:07:ed:
                    3e:9d:20:0f:d0:81:ec:59:bb:d8:fb:d2:7b:b3:fb:76:
                    1e:70:81:1b:6c:4c:57:85:ba:f5:9e:ed:cd:ad:a9:b2:
                    b7:c4:2b:f9:cd:d0:f0:be:eb:67:c5:e4:94:78:6a:da:
                    f8:f2:b1:4c:c6:01:1c:23:6c:d1:a9:8a:38:ca:53:04:
                    a4:af:ff:e1:6f:6d:fb:19:a2:a9:c9:ed:9f:b2:ea:09:
                    6a:01:e7:c2:50:ce:37:27:1a:19:85:4b:90:48:66:8b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Key Usage
            Usages: Digital Signature
                    Non-Repudiation
                    Key Encipherment
                    Data Encipherment
                    Key Agreement
                    Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        59:9d:9d:96:b5:fd:53:8f:a5:28:76:c8:db:04:cb:0c:
        84:68:a2:ad:e2:a7:85:8f:53:b7:a2:ef:13:b1:4c:2d:
        5f:31:c4:08:57:bf:cb:f0:42:82:5b:81:7d:04:8d:ec:
        23:3a:69:b8:cd:6f:6c:f8:0c:c0:59:44:90:67:49:c9:
        c8:0d:0b:bf:da:b4:b9:a2:8e:91:3d:3a:8e:4e:97:b4:
        86:59:0f:c0:63:15:44:1a:9d:ad:8f:ec:1b:b5:39:e3:
        b7:a3:ea:c7:ae:0a:de:1b:ad:67:e3:cc:0d:72:92:12:
        d7:27:1b:75:8c:5b:01:9d:9b:34:8c:8e:49:c9:7c:40:
        53:e6:42:e1:55:1b:30:c9:76:da:46:3b:21:30:61:2f:
        74:3f:54:e8:a6:dc:22:0a:9d:96:21:07:3c:4e:50:34:
        c2:1a:1a:97:ed:0e:c1:86:26:3a:f1:61:ea:18:ab:61:
        ed:2e:09:89:12:1f:da:72:8e:72:67:36:a7:08:66:a7:
        a6:2c:31:95:91:d9:d7:d5:54:0a:ca:16:b2:5f:b1:76:
        f2:01:29:cb:5e:65:ba:2f:5d:7c:02:0f:30:12:c4:88:
        b5:e4:c4:c1:92:13:fc:23:e4:90:28:60:b4:ce:a6:00:
        99:31:b5:c6:9c:a9:eb:35:97:c9:8b:61:06:83:e5:bd
    Fingerprint (SHA-256):
        85:3C:97:66:4F:7F:5D:3F:A0:EF:66:BC:6E:83:10:6A:66:E5:30:96:19:49:0D:DF:45:56:F7:47:EB:23:AD:14
    Fingerprint (SHA1):
        13:44:FF:6D:4C:27:1C:01:28:31:C7:37:BD:58:8D:6D:DC:6D:22:A9

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #354: Certificate Key Usage Extension (1) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt2 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
0
1
2
3
4
5
6
10
y


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt2
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:78
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:02:54 2016
            Not After : Thu Mar 23 11:02:54 2017
        Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:51:86:d9:90:ae:81:57:0e:9c:3f:7e:6d:8b:c1:25:
                    cc:1d:d9:c9:b8:0c:4c:c5:19:4c:f6:4d:28:b5:71:d6:
                    54:3f:46:5f:d1:ca:31:bb:1a:f5:6c:b7:a6:b9:1c:7d:
                    21:5e:f8:85:af:a0:fb:6f:2b:b6:c3:4d:32:fe:01:75:
                    ad:11:d1:82:37:f5:f6:de:30:df:5b:31:24:eb:7d:33:
                    83:59:f4:f4:f1:7b:5d:fb:e3:52:1e:b3:1a:af:73:9e:
                    a0:23:cf:88:a5:96:49:d8:16:16:fc:9d:b5:46:90:f8:
                    f7:a4:3d:9a:7f:d6:02:31:12:cf:05:67:75:0c:fc:ef:
                    d7:82:d8:26:74:81:c0:0e:ff:81:ba:45:a3:ed:9d:a8:
                    f5:a0:3a:62:60:97:0e:61:9e:8c:1a:3e:16:dd:18:dc:
                    ce:73:6a:80:e3:a5:85:2a:b4:00:f0:c5:68:ca:85:53:
                    d4:95:45:d9:66:f1:33:35:cf:1a:a9:bd:6c:80:a0:67:
                    c8:55:ec:6d:0b:44:57:5b:ba:f7:2e:81:a2:26:3d:33:
                    7e:7c:89:6a:a2:0c:98:49:6f:90:e6:1e:61:5c:ce:3a:
                    90:4f:57:67:b4:cd:5e:0f:88:4c:0f:df:0d:62:46:7e:
                    f3:1e:01:15:61:1f:b2:dd:bc:d1:67:63:17:48:21:0f
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Key Usage
            Critical: True
            Usages: Digital Signature
                    Non-Repudiation
                    Key Encipherment
                    Data Encipherment
                    Key Agreement
                    Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        40:5b:48:5c:18:18:c0:12:9a:3d:4b:c9:ac:a4:08:86:
        51:5e:9e:95:9d:87:2c:80:28:76:6f:4f:23:e9:a5:4a:
        32:43:82:94:04:3f:b9:7c:38:de:d5:85:02:3a:71:7d:
        d1:4f:ce:a5:ca:51:a5:ef:d2:94:a8:cf:f0:43:b7:41:
        cf:37:df:e3:f6:49:c1:3f:93:19:23:5a:25:40:52:05:
        4c:d3:28:48:80:ec:a0:6a:7c:72:09:f8:9e:69:72:4f:
        d7:fc:fa:58:79:da:f4:82:e9:74:53:e6:f9:9c:38:d2:
        b3:04:ca:00:3d:bb:10:ad:76:01:a3:06:56:24:af:80:
        ad:8d:a2:ec:20:e1:fb:1e:4f:ba:fb:e0:de:ef:c7:23:
        4e:05:79:cb:78:9d:1c:fe:77:b6:41:48:0f:66:5a:ea:
        e8:a5:c2:eb:c0:cf:53:1b:e9:71:e9:42:fb:b2:9f:3f:
        c1:2a:e3:22:2b:f0:ab:e1:93:5f:ce:bb:29:d8:73:79:
        9d:84:89:5c:04:89:ca:5f:8c:61:04:b5:f4:a8:80:f4:
        87:0f:98:23:73:9f:5e:fc:61:41:a5:8a:9b:f0:40:fd:
        82:84:60:1e:1e:65:df:bf:0e:e2:19:dd:9c:f6:3c:30:
        16:04:4d:81:42:89:5a:35:57:9e:a3:ed:d3:16:62:b0
    Fingerprint (SHA-256):
        8E:F6:87:48:01:1D:52:84:BB:BC:FB:C0:7B:F7:3B:DD:EA:0E:69:E9:E5:F8:3F:1B:34:A1:07:DE:99:4E:61:72
    Fingerprint (SHA1):
        3D:DC:C8:24:46:D4:59:FE:42:22:27:C1:92:5D:23:F8:E5:92:DF:B5

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #355: Certificate Key Usage Extension (2) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt3 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
y
-1
n


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt3
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:7e
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:01 2016
            Not After : Thu Mar 23 11:03:01 2017
        Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:cf:7e:61:8b:a1:b1:d1:88:ac:7d:1f:74:f4:9e:1f:
                    ec:34:f8:a9:0e:41:9a:63:96:73:e1:2b:4a:50:2c:09:
                    8b:44:17:3b:2f:4c:69:01:51:4c:33:bd:e8:9a:ae:de:
                    25:b8:29:22:34:bd:4f:d8:af:6c:b6:96:de:03:27:89:
                    6f:18:b4:57:3a:90:35:5f:f8:2c:1f:69:a2:d6:c7:68:
                    57:b2:0a:8c:d5:3a:ed:f4:86:ca:36:07:fa:6a:37:25:
                    10:41:44:0f:d7:35:65:35:8d:d8:cc:92:e7:ec:94:3a:
                    0c:35:78:ce:15:c1:af:91:7b:ec:99:8a:26:20:7a:a6:
                    ad:7a:f9:e6:b8:0a:40:28:88:86:b3:cf:98:84:6f:82:
                    6f:5a:aa:8b:07:63:eb:fa:f4:df:c2:92:42:b9:6f:0e:
                    cd:c2:99:49:86:d5:76:89:97:67:ae:94:bb:e9:53:4c:
                    46:a6:45:e8:18:53:57:ba:31:45:d6:ea:b4:68:fe:f9:
                    22:e6:c1:c7:cd:75:be:83:62:63:30:e7:1e:a0:43:56:
                    26:a6:85:2f:89:f0:f3:92:95:73:2f:12:88:ec:36:d1:
                    8b:86:76:be:34:3a:f4:05:b6:9e:07:5b:03:c3:c9:4b:
                    61:0b:7e:61:eb:f6:ce:5d:4a:4c:cc:d3:aa:7c:7b:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6d:d3:1d:29:19:3d:4b:e2:36:60:54:35:ad:e4:6a:38:
        4d:ac:ec:8d:53:1a:5d:16:5b:d5:ab:d8:46:a6:33:cc:
        c4:cb:4a:2c:75:f4:84:f0:55:d1:3f:be:74:e0:c1:a7:
        55:f3:db:94:e5:13:91:47:cd:b2:f9:d8:4e:3e:1e:f2:
        fa:cf:92:a4:c8:8b:70:6b:eb:db:a9:8f:27:c3:49:73:
        4a:f0:3c:85:20:1a:dc:7d:a1:62:aa:2a:65:0a:89:96:
        96:9f:bf:79:d0:aa:f8:d9:0a:af:c0:ce:a1:a5:86:2e:
        c3:48:1b:a8:33:80:bb:4f:8f:2d:83:ee:02:d1:0c:3b:
        95:72:74:8b:9b:b1:13:5c:4a:d8:23:20:3a:59:dd:9e:
        97:4b:bc:8b:43:59:08:d2:04:cf:52:1b:7e:16:96:29:
        95:7a:18:8c:46:3f:fb:60:39:e5:cf:96:78:f3:6f:51:
        bd:89:d8:95:4e:f1:ac:18:97:d2:b8:64:b9:1a:7a:06:
        6a:b2:fe:c0:94:05:ba:a0:16:79:46:e0:63:3f:95:8a:
        91:5a:21:43:f6:d7:b5:c4:69:64:2a:cc:4c:b8:cc:a9:
        f1:b5:be:0b:d6:dd:5f:ef:0a:56:ee:67:fd:be:f9:2a:
        29:9b:07:f0:a9:a6:57:57:b0:20:84:a8:a9:72:26:3d
    Fingerprint (SHA-256):
        7C:23:3E:D2:FD:32:5D:E3:2D:49:67:CA:AB:3B:8D:24:70:3D:17:86:2D:19:39:8C:6F:29:4C:31:29:E6:26:7F
    Fingerprint (SHA1):
        64:FB:64:7E:B8:41:85:C1:DA:51:0A:9B:2F:D3:12:5A:0B:45:70:5A

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #356: Certificate Basic Constraints Extension (3) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt4 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
n
-1
y


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt4
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:8b
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:06 2016
            Not After : Thu Mar 23 11:03:06 2017
        Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d0:32:a7:18:d3:04:ce:19:5e:4f:e6:82:7c:c3:d5:b7:
                    e7:80:0d:d6:c5:87:ca:fa:67:34:e5:e7:0a:e3:83:89:
                    43:8c:ba:53:0b:4d:39:1b:37:55:ef:10:fc:36:fa:ad:
                    cd:20:68:c2:36:4d:33:c1:46:34:0e:b4:ba:8e:65:a7:
                    f8:17:3e:67:38:24:52:bc:e7:78:7b:e4:3e:c3:62:bb:
                    a6:55:fc:a9:3b:7a:00:51:ab:dd:87:4c:90:c5:73:92:
                    28:d7:a2:51:84:b6:e0:16:d5:7d:0c:b7:6d:f0:58:86:
                    bd:ef:22:d7:48:ad:56:2d:42:5d:67:09:64:bc:4b:84:
                    a1:76:ed:ad:8b:b7:26:1f:9c:53:6b:25:01:76:ef:fe:
                    6a:0e:0e:28:47:05:cf:e4:7c:5b:54:06:9f:8b:d5:66:
                    10:81:8e:20:4a:c9:9e:ed:67:96:75:6c:ee:64:0e:9e:
                    2b:17:82:ce:39:4d:40:48:48:cf:2b:83:82:a5:4d:ac:
                    53:69:4c:4e:3a:0d:03:9e:a2:63:05:15:c6:e9:8e:03:
                    12:0e:71:21:77:31:00:01:02:c9:e0:c3:0f:56:dc:05:
                    26:a7:ab:66:81:a7:60:d3:42:68:fd:34:f4:55:3e:27:
                    d7:af:0a:c9:64:ae:6b:c9:4b:3d:9f:37:97:56:4f:07
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is not a CA.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        b4:91:c7:6e:d3:c8:66:45:eb:64:cc:fd:ee:66:bc:b0:
        ab:d8:d3:14:0b:09:7b:1d:e1:df:66:e9:d5:e0:e9:34:
        c3:31:2d:4a:c5:b4:6d:3a:df:58:f4:36:44:4e:2d:2c:
        6f:4e:41:c8:42:d0:2a:56:d1:0c:b4:ef:a7:a6:95:b0:
        7c:ff:fd:29:a1:77:79:37:28:f7:c5:24:69:d2:fa:e9:
        45:49:8e:e3:97:f2:e7:3e:8d:a2:f7:75:b0:00:f9:b4:
        df:e2:63:df:02:97:05:1b:cb:25:6e:58:59:2f:40:5e:
        09:65:a0:34:34:11:bf:66:19:6a:ed:56:98:5e:e5:7a:
        55:f5:a0:a3:09:44:4a:3f:4f:5f:fb:fc:70:03:bf:1d:
        1c:44:38:65:c2:db:a6:13:dd:66:c6:11:4f:39:7a:29:
        bc:c3:40:b4:58:21:96:5f:2a:8d:d1:3d:c1:e1:65:5a:
        7d:8a:d5:ab:cd:83:ee:c3:00:a6:57:3b:ab:10:6b:d0:
        ef:5d:56:1c:7b:57:45:0e:6b:ab:c5:c4:48:0b:33:49:
        b8:62:d2:8f:ff:b1:cb:4f:fd:c3:2b:61:b4:c4:f9:09:
        ae:0c:38:4d:37:da:f9:e6:60:4b:90:62:bd:c6:e7:a8:
        e6:00:1e:7d:cf:b3:b8:13:7c:dd:00:d1:27:1c:38:06
    Fingerprint (SHA-256):
        EC:21:98:AE:E3:1D:1C:8B:3A:FC:AA:D8:9F:B3:62:24:21:17:9C:75:DD:DD:A5:03:BC:98:00:06:CB:3A:C6:88
    Fingerprint (SHA1):
        9C:21:9B:0D:38:7F:1D:39:EA:72:2C:A7:C1:57:A9:EF:0F:E8:A9:C8

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #357: Certificate Basic Constraints Extension (4) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt5 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
y
12341235123


y


Generating key.  This may take a few moments...

Enter value for the authKeyID extension [y/N]?
Enter value for the key identifier fields,enter to omit:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Notice: Trust flag u is set automatically if the private key is present.
Enter value for the authCertSerial field, enter to omit:
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt5
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:95
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:08 2016
            Not After : Thu Mar 23 11:03:08 2017
        Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c7:b7:58:c1:0b:9e:35:f4:7f:25:01:9e:4c:4f:de:2a:
                    af:65:73:2f:11:cd:a7:d3:0b:37:44:0b:9a:3a:98:68:
                    67:6e:0a:8d:bf:39:e0:5c:e5:46:fe:ea:07:c7:d9:12:
                    cd:fb:98:49:4e:f3:26:f0:ac:b4:3c:63:8d:93:61:89:
                    06:53:ca:a3:49:fa:08:4c:a6:a9:1d:c8:64:6e:c1:9c:
                    a1:07:72:19:79:96:d8:21:c7:7e:da:49:23:1e:71:95:
                    ab:b1:24:17:a8:4b:25:bd:84:56:53:bf:11:91:ef:3b:
                    32:10:de:8c:1a:5d:c7:6f:2d:43:03:22:65:57:80:05:
                    11:27:b1:85:66:3a:0b:d8:0d:e3:e5:e8:1b:d5:ae:f9:
                    61:3f:aa:d0:ca:5f:7a:4a:d5:b6:7d:4f:f1:07:2d:73:
                    e1:46:5d:6b:ae:4c:66:ef:c2:8b:a5:84:df:c5:0d:d0:
                    c1:54:e0:cd:b0:3e:c4:95:6a:87:ca:40:f5:bd:45:65:
                    d0:dc:2c:63:2e:0f:4f:1d:f5:32:de:43:af:1b:0b:d3:
                    f3:45:de:c5:24:83:a4:cd:9e:ff:7b:f4:3c:6a:9c:05:
                    3d:76:f5:3c:ce:d3:94:2d:65:9f:ec:cf:2a:87:3d:d5:
                    d0:d6:fd:3a:f8:5a:10:03:fc:c3:11:b3:a1:b1:b9:ab
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Authority Key Identifier
            Critical: True
            Key ID:
                12341235123

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        72:32:04:52:3d:65:17:86:be:2e:60:fb:69:8d:5e:3a:
        a1:d5:03:10:64:26:8a:78:e2:28:ca:ec:b6:2d:fd:4c:
        ce:99:d2:65:13:69:f7:aa:dc:44:4d:21:fe:1e:d8:1a:
        be:d7:01:57:af:9a:b1:f5:83:a4:8c:0c:15:b9:0c:9f:
        7e:a6:a6:ee:e8:59:67:bb:76:35:ec:ea:b2:c0:df:35:
        d6:c4:bf:34:0f:c3:a6:fa:ef:98:ef:8f:4a:ba:15:b8:
        7e:60:69:54:ba:d0:86:51:74:d5:a7:77:96:4c:c7:c8:
        04:7d:ee:4e:26:d4:76:7a:d9:69:3b:07:b3:7d:09:c6:
        c8:3a:76:20:58:2b:53:20:16:df:d2:1d:23:7f:a0:6b:
        44:ff:2b:92:40:46:74:e5:b6:2a:98:6f:00:cc:69:57:
        b0:87:2d:b8:8c:b5:40:4c:15:ad:a4:7f:16:86:05:d9:
        28:1c:dc:e7:e8:52:67:15:eb:1c:08:eb:3e:dd:ba:41:
        ca:53:7e:d0:b4:32:85:12:79:b8:ba:17:77:b4:61:17:
        40:7e:cc:fd:09:33:65:a3:75:22:cd:a8:73:4e:9d:19:
        00:61:e9:84:80:98:95:9a:fb:61:64:5b:de:12:61:26:
        54:b4:c1:5e:02:5a:a5:b9:12:9f:22:5d:2c:d3:08:28
    Fingerprint (SHA-256):
        FA:16:78:D8:2F:16:CD:11:F7:C7:0D:7B:0C:4F:3D:A5:6C:02:35:D8:A7:68:16:57:CF:14:AB:58:30:9F:4E:66
    Fingerprint (SHA1):
        A1:E0:7A:5E:8B:55:EC:E5:73:75:EF:0B:63:A3:3C:39:09:2E:66:A1

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #358: Certificate Authority Key Identifier Extension (5) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt6 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
y

3
test.com

214123
y


Generating key.  This may take a few moments...

Enter value for the authKeyID extension [y/N]?
Enter value for the key identifier fields,enter to omit:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Notice: Trust flag u is set automatically if the private key is present.
Enter value for the authCertSerial field, enter to omit:
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt6
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:99
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:20 2016
            Not After : Thu Mar 23 11:03:20 2017
        Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bb:04:35:3e:c1:4e:cf:68:87:0d:9c:ae:d4:5d:11:96:
                    0c:3d:ee:dd:87:67:20:00:68:aa:a4:ec:43:62:87:81:
                    04:bf:4c:08:c1:66:a4:9e:6a:9c:92:c8:11:3b:43:cd:
                    8b:97:b2:18:85:d0:a7:63:2c:38:4e:00:66:ac:7a:b8:
                    b0:f5:77:91:5f:38:20:91:56:0d:09:13:99:eb:d2:fc:
                    2a:41:14:32:ef:1e:d3:77:be:5b:f9:38:4c:69:b8:76:
                    09:ba:04:bc:df:7f:00:58:35:8d:94:ab:d0:0f:00:96:
                    77:0c:e5:ce:9d:09:cc:94:4c:38:05:76:87:68:1b:e2:
                    c6:8a:06:24:fb:24:b4:76:04:31:57:aa:4e:a7:6b:01:
                    8b:52:02:c5:bc:e2:1d:43:cf:d1:50:60:97:31:cd:bb:
                    13:ed:c3:15:53:05:3e:f6:aa:5e:72:8b:79:fb:15:02:
                    05:25:2e:d3:72:dc:85:53:10:55:fa:46:2b:88:54:2a:
                    85:f4:42:8b:b0:b4:f7:91:cb:76:3a:f5:f9:a5:19:a2:
                    6f:38:9a:eb:f4:4a:ba:31:e7:4a:5f:31:a8:ac:9e:0b:
                    e1:91:29:77:48:cb:e4:b2:fe:ea:59:e0:9a:4b:2d:90:
                    8e:5f:84:1f:fb:1e:51:7c:e0:83:94:7e:7b:38:62:37
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Authority Key Identifier
            Critical: True
            Issuer: 
                DNS name: "test.com"
            Serial Number:
                214123

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:22:f2:77:ee:92:11:f8:8f:ad:89:02:9d:88:1c:85:
        f2:4c:f8:eb:a3:fa:37:9e:00:a7:29:55:7f:1a:6f:eb:
        8a:50:86:b7:ab:77:8a:83:ea:13:e9:3e:fb:0d:e3:55:
        77:71:ef:b8:16:c5:d6:b1:e0:d2:27:d1:14:05:38:ee:
        42:62:0b:84:0d:33:3a:81:ff:a6:30:ce:22:fd:d6:1e:
        82:81:91:10:c9:01:70:60:07:00:e0:d6:b5:4a:c2:f9:
        ed:6d:b8:0f:4a:d5:bd:5a:28:ec:6c:0c:28:7f:69:a6:
        bd:2b:a0:1c:ee:04:8a:59:fd:b2:d8:84:f8:f2:4c:d7:
        f3:c5:5c:9f:76:43:74:c4:a9:9b:43:de:27:ef:e8:a1:
        25:64:6a:dc:d5:81:df:a4:bb:cd:99:33:a4:62:28:9b:
        08:44:8f:a3:23:17:1d:4e:ac:4f:7b:97:c2:94:29:d3:
        da:e7:c4:82:52:23:83:5c:ef:c0:f1:5f:4f:68:89:44:
        30:9c:87:c3:71:cc:22:c2:f4:09:2a:ca:8c:27:be:cb:
        f6:e3:9c:f3:bd:b0:6e:7c:44:49:4e:c8:04:b8:09:c7:
        8b:2a:55:55:82:8c:af:3c:a4:47:0d:a1:da:8e:61:84:
        76:c7:30:01:a4:5e:fa:54:4a:27:87:cf:2d:99:95:cc
    Fingerprint (SHA-256):
        83:B4:C0:2A:63:D5:AD:10:6B:65:EE:0E:C4:96:C9:C1:7B:1F:CC:F6:9F:91:8B:E7:54:89:A0:66:B5:45:A9:CB
    Fingerprint (SHA1):
        54:00:8F:6F:D0:C2:2A:85:78:B2:C4:37:4B:B1:90:DD:58:84:43:2A

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #359: Certificate Authority Key Identifier Extension (6) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt7 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
1
2
rfc822@name.tld
3
test.com
8
1.2.3.4
9
OID.0.2.213
10
0
10
n
n


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Notice: Trust flag u is set automatically if the private key is present.
Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt7
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:b1
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:35 2016
            Not After : Thu Mar 23 11:03:35 2017
        Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a7:a7:64:6a:16:84:cb:ed:c6:be:1d:b0:c6:4d:8e:25:
                    f0:b6:eb:4a:29:8d:9f:cb:79:92:c5:7c:07:ae:11:2c:
                    92:6c:31:30:49:f4:3f:fa:30:cb:c9:b3:d2:a2:06:93:
                    0d:82:b3:1b:18:0b:eb:f9:bc:01:42:d3:3c:2c:de:eb:
                    5f:2f:94:0f:72:02:86:ad:69:a4:cf:9d:c9:7f:85:d7:
                    7e:5b:35:fe:51:dd:63:12:1a:1a:18:3a:ae:36:91:f4:
                    33:6c:30:b5:ba:5a:1d:37:d4:31:83:31:db:c5:9a:6b:
                    14:fc:38:80:27:cf:c0:9c:01:56:ee:58:e7:87:79:77:
                    17:59:76:61:40:54:1a:a6:26:75:6f:d8:32:2e:3b:3f:
                    48:3b:1f:81:3d:a6:21:04:40:f4:0e:76:8b:ba:9e:6a:
                    9e:cf:c9:a8:7a:dc:2c:a7:9d:a9:63:69:40:a5:18:b5:
                    a1:17:aa:37:96:48:2c:1c:e5:47:c0:d8:43:c6:7d:c5:
                    0a:24:3a:98:f2:67:1c:e0:2f:61:b6:89:f6:ac:58:d7:
                    2b:e5:d8:da:a8:1a:ad:02:8d:2c:d9:03:aa:bd:0b:c1:
                    59:60:6d:74:e6:29:d9:af:10:3e:0d:4e:d0:cd:99:1a:
                    6b:31:9e:58:b6:4b:23:f7:4a:14:d3:6d:51:20:8e:ef
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: CRL Distribution Points
            Distribution point:
                RFC822 Name: "rfc822@name.tld"
                DNS name: "test.com"
                IP Address:
                    87:07:31:2e:32:2e:33:2e:34
                Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51
                Reasons:
                    80
                    (7 least significant bits unused)

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        25:9c:32:83:70:70:51:c1:9a:8b:cb:a8:dd:8f:4f:43:
        a1:0b:63:af:93:12:fe:8b:54:29:cd:f7:fd:6c:41:d2:
        08:09:1a:18:3b:ca:a6:69:79:5d:47:79:01:6f:bf:00:
        e3:b4:fe:cb:ab:48:42:dd:3f:d9:4c:68:7f:06:d3:10:
        12:b4:f4:d6:2e:27:a1:e6:20:e1:96:f1:c0:bd:b0:5b:
        e5:20:45:d6:a3:d9:73:1a:69:f7:d0:9b:5b:cf:a4:7b:
        ab:e5:20:80:5c:28:1f:46:12:62:32:00:17:f0:3e:32:
        3e:fb:50:bd:76:3b:ef:78:d7:f8:79:de:37:a1:d0:5c:
        b0:3a:18:71:fa:87:21:32:33:8b:8f:31:d2:9d:c5:7e:
        c8:7a:39:fd:f4:03:30:cb:7f:c8:ab:f4:ab:82:a8:1b:
        b7:69:35:f1:42:ba:e8:c1:4c:d2:69:08:8a:c1:ff:d0:
        6f:40:44:b1:09:b6:29:c2:da:93:22:86:82:8e:d4:4f:
        f3:de:91:80:a3:3a:bd:0c:be:fa:09:1f:6c:89:5d:3c:
        80:52:0d:fe:6c:af:44:1d:8e:e9:19:c8:06:b2:b9:c6:
        5d:ef:a4:93:5e:7c:1a:78:a2:eb:89:2f:6c:8b:7f:33:
        97:a0:85:89:f4:84:43:d8:37:c7:f6:45:42:5e:55:58
    Fingerprint (SHA-256):
        61:DF:AD:2E:A9:5D:24:D6:D3:12:B4:00:B7:2F:DA:27:78:EF:6B:A9:75:64:99:65:D4:4C:8E:D3:2B:43:6F:E1
    Fingerprint (SHA1):
        BC:83:57:72:F3:52:9F:C9:91:87:03:FE:E6:9A:88:6A:EA:E9:F2:C9

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #360: CRL Distribution Points Extension (7) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt8 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
2
SN=asdfsdf
4
3
test.com
10
n
n


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > Enter the relative name: 

Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Notice: Trust flag u is set automatically if the private key is present.
Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt8
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:cd
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:54 2016
            Not After : Thu Mar 23 11:03:54 2017
        Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ac:6c:ad:98:1e:1a:53:d2:5e:2c:85:d8:46:ad:fd:b7:
                    5c:6c:34:3b:58:f6:b4:4a:1e:1c:03:ac:db:b8:ea:47:
                    59:05:ff:20:cd:44:eb:56:c6:12:a1:d9:1f:e4:66:28:
                    6b:14:0d:e9:2c:ac:e1:55:b0:4f:bc:1d:a2:e4:17:e0:
                    2b:9e:5d:78:6a:0e:58:4d:70:28:4e:22:3a:9b:c1:c9:
                    15:cc:21:79:e8:f3:2f:52:62:0b:c3:d3:aa:76:11:36:
                    09:f7:09:50:85:c7:fb:43:41:c4:f1:88:f1:d2:45:4d:
                    f0:6e:bb:f2:2f:ce:d4:b2:d9:ac:13:62:a3:9d:ed:5c:
                    f8:84:d5:af:c9:5c:62:5d:c7:52:1c:4a:3a:7f:08:0b:
                    b6:b7:8a:85:c5:45:34:e9:26:fc:d0:ee:af:35:3e:98:
                    74:d4:78:11:30:46:e2:6f:15:df:0b:ee:fd:85:88:2d:
                    b7:36:ec:b3:f5:27:f8:31:07:83:9a:97:c0:a2:f0:8a:
                    32:95:50:49:12:35:d7:fe:12:0a:75:b8:33:6d:94:b2:
                    7f:8f:ad:e2:0a:5f:b8:d9:2a:31:0d:67:3d:55:2a:d5:
                    85:8c:60:4b:2e:d1:75:c5:c6:ba:57:ad:f1:e1:40:e2:
                    9e:f1:36:7d:24:4c:fa:de:c8:2a:e1:8a:48:dc:c9:93
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: CRL Distribution Points
            Distribution point:
                RDN: "SN=asdfsdf"
                Reasons:
                    08
                    (7 least significant bits unused)
                CRL issuer: 
                    DNS name: "test.com"

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6a:a1:d2:1d:cb:9e:d9:ea:e0:16:a6:24:5f:77:62:f4:
        82:b8:d5:b5:97:10:dd:72:6d:47:f8:bc:ec:3c:32:b4:
        ef:74:0a:38:20:1a:c3:9a:00:16:38:92:2a:a1:85:0c:
        a4:b1:de:a2:13:fd:d3:ba:00:7a:af:c6:c8:cd:3c:72:
        14:27:d3:89:6e:21:40:da:64:05:9c:e2:12:3e:56:8c:
        50:b2:09:63:99:be:b5:d2:1b:51:97:04:1e:52:c0:21:
        7a:7c:12:f4:08:82:77:1e:53:57:b5:84:be:49:9d:05:
        7c:92:b7:8f:54:7d:1a:83:e6:24:c9:68:58:7d:3e:19:
        ec:e7:3d:90:c9:a1:62:dc:00:37:a7:cd:a4:82:e1:75:
        85:2c:74:36:ac:6e:cc:7f:58:ac:d2:4a:5a:7a:22:f2:
        39:98:be:e9:19:e7:79:3d:1b:5b:92:d3:20:32:92:e7:
        a3:74:e7:93:bf:0a:58:47:92:43:c2:fd:4f:05:f8:c0:
        54:9b:3a:7d:ef:9d:8c:b0:ab:8a:bc:6f:12:5e:8c:29:
        90:88:b1:fc:94:7e:d1:75:be:ba:8c:b6:b5:81:68:b4:
        52:da:ab:ce:f6:28:e6:56:1f:c2:de:9a:ec:fe:6d:0b:
        1a:81:bd:40:b5:09:37:31:7d:e9:ec:ac:fa:61:9f:5c
    Fingerprint (SHA-256):
        10:A0:21:B4:F8:ED:8F:AB:D9:D8:19:43:42:3B:0C:92:C6:FC:95:42:01:BC:AA:46:95:0C:0B:D5:6B:E6:0A:30
    Fingerprint (SHA1):
        15:D1:31:2B:3B:68:03:D3:75:B0:B0:F9:46:72:00:90:BE:3D:99:36

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #361: CRL Distribution Points Extension (8) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt9 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
0
1
2
10
n


Generating key.  This may take a few moments...

		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt9
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:f1
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View
            ,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:03:58 2016
            Not After : Thu Mar 23 11:03:58 2017
        Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie
            w,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9b:51:ba:8f:e3:3d:66:9b:c3:83:b4:eb:31:cc:f9:93:
                    9b:05:4a:4e:8b:6b:98:96:ba:29:d8:f9:e6:03:f6:21:
                    c5:e9:f8:8a:99:05:d4:06:7c:15:04:31:91:e0:75:41:
                    f8:35:99:23:05:b5:a9:0f:49:3a:7b:a4:ce:e9:ab:08:
                    71:c8:39:76:e9:cf:ec:3f:ce:64:e7:d9:1f:e4:17:52:
                    9f:d4:fd:94:4e:85:65:99:f1:2b:ff:65:41:f6:6d:08:
                    34:9a:12:7a:eb:03:71:d4:66:72:2e:4c:97:93:c9:b7:
                    89:39:19:03:c4:96:ce:7a:1b:11:53:6b:31:32:df:2c:
                    65:80:d8:d5:84:c8:bb:f6:5c:1d:61:f0:82:bc:72:1e:
                    e7:d9:81:b3:44:aa:ca:3e:6f:a9:6c:e7:34:9c:5a:a5:
                    3a:b4:1d:6b:45:c8:30:77:c7:e5:21:dd:4a:b1:71:66:
                    15:33:85:e3:e1:95:9c:43:cf:57:f9:8f:c7:33:b3:b5:
                    93:bb:82:f2:cd:d6:cc:ff:a1:60:dc:56:69:00:fb:f5:
                    63:82:52:40:dc:15:a4:c8:37:de:6e:75:57:79:f6:ac:
                    41:27:25:56:9d:4e:65:8e:be:59:23:63:14:cd:11:48:
                    72:31:d2:16:41:cd:22:3d:9c:77:73:f1:f7:ad:94:0d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL Client,SSL Server,S/MIME>

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0c:a3:0d:ab:98:b7:b5:cb:00:c5:9a:8d:a6:ef:8b:74:
        ad:43:a7:26:11:d8:26:f2:5e:31:4c:2f:4b:a0:2e:77:
        86:25:3b:d5:56:68:33:d3:20:3d:8f:60:4f:f2:b3:30:
        f5:71:c5:e9:4c:93:d9:e4:e5:91:0f:18:92:f7:be:fc:
        73:49:30:6c:3d:9f:70:db:97:e8:fe:15:1a:00:55:11:
        c6:fb:67:19:9d:b4:8c:a5:df:8c:4c:55:82:d0:14:10:
        f4:8c:72:3b:39:dd:e7:50:af:23:f1:ae:2b:ad:c0:74:
        77:b7:65:bc:68:b0:97:b1:4b:ab:a1:d0:cc:b8:36:e3:
        6a:73:e8:73:90:2b:fc:01:06:7e:e8:35:40:a7:82:59:
        bf:e5:f2:8a:3b:8b:d3:56:ea:66:1d:90:72:f4:57:56:
        d8:cb:42:98:51:86:2b:8d:01:76:33:fd:6d:72:19:91:
        71:1a:37:b0:af:a5:09:05:2d:9d:b1:de:f3:e8:85:bc:
        b9:59:dd:bc:9c:ee:26:fb:51:56:6d:7f:92:6e:65:cc:
        52:fb:d7:a8:e1:18:38:61:49:b4:90:74:31:ce:66:a6:
        1b:be:70:7d:1b:e0:9f:b3:af:83:b3:5b:ac:13:c7:c9:
        55:67:83:90:a1:3a:31:e1:5b:af:c5:b9:e8:61:fa:32
    Fingerprint (SHA-256):
        2C:22:3F:D4:D4:9A:2F:53:D8:6E:E0:09:50:4D:A3:69:C0:E8:68:46:4A:13:38:CD:4D:62:72:66:49:9A:E2:F3
    Fingerprint (SHA1):
        BE:10:BB:D7:D8:EF:B7:9A:FA:3F:81:C0:B8:1B:38:65:81:FA:7B:03

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #362: Certificate Type Extension (9) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt10 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:
0
1
2
3
4
5
6
10
y


Generating key.  This may take a few moments...

		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > 		0 - Server Auth
		1 - Client Auth
		2 - Code Signing
		3 - Email Protection
		4 - Timestamp
		5 - OCSP Responder
		6 - Step-up
		7 - Microsoft Trust List Signing
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt10
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2a:f7
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi
            ew,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:04:07 2016
            Not After : Thu Mar 23 11:04:07 2017
        Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V
            iew,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    91:e3:63:b6:26:d4:48:4e:45:59:c0:00:aa:aa:13:57:
                    fa:c3:a4:42:1d:41:94:26:e8:36:3a:5e:06:7f:e5:47:
                    ee:4f:1e:ff:64:8d:ff:11:1e:bc:7a:e6:0d:93:87:01:
                    17:d9:9f:17:23:ee:fb:f5:7f:44:2b:54:5d:6f:c3:91:
                    8d:07:f1:cb:02:71:82:73:1b:94:35:fe:63:b2:ea:b2:
                    28:40:c8:65:b5:39:84:ff:82:12:44:7a:7d:79:00:48:
                    1f:ce:1e:f7:00:c3:64:b1:bf:f5:99:3d:5a:4b:1c:aa:
                    80:6e:cb:34:7e:81:2a:16:ac:af:20:98:65:66:9d:05:
                    00:ab:3b:8b:2d:99:c7:7d:b7:e8:fb:d5:29:4d:82:16:
                    b8:8e:8f:61:b8:d2:0f:5e:10:0b:ef:3e:27:e3:03:c3:
                    41:65:5c:6f:c1:6d:c8:93:fd:94:6e:e7:e4:43:99:66:
                    f8:cf:11:ea:09:c8:c8:d6:fe:5a:8f:fd:45:a3:13:21:
                    bf:5c:8d:d7:78:67:a0:20:c7:2c:18:d0:8c:d6:d9:65:
                    fb:da:89:df:a2:26:38:01:af:74:4e:c5:f2:1c:c9:f6:
                    6d:f2:ac:0a:f8:02:68:d4:5f:48:23:8c:e2:b4:ba:17:
                    a8:e4:3a:45:3e:f5:19:0b:96:01:3e:ee:b4:b2:0e:5f
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Extended Key Usage
            Critical: True
                TLS Web Server Authentication Certificate
                TLS Web Client Authentication Certificate
                Code Signing Certificate
                E-Mail Protection Certificate
                Time Stamping Certifcate
                OCSP Responder Certificate
                Strong Crypto Export Approved

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        12:f3:03:3b:e3:51:a6:4d:85:0a:83:b6:b0:06:13:a9:
        ef:af:d5:b4:14:9b:fa:97:07:76:1a:ef:f3:f4:58:7b:
        f0:f3:06:1a:41:81:83:dd:82:1c:5c:e7:bc:3b:06:a2:
        dd:c3:67:10:6f:e5:a5:df:5a:d0:42:7b:61:d8:29:dd:
        4a:16:e6:54:ef:81:05:d1:b9:52:dd:ab:ed:86:64:21:
        2f:8e:3c:c0:17:fa:48:95:29:a9:43:b7:7c:8c:97:b7:
        bd:99:2c:6a:0d:1a:52:2d:d1:6f:38:7d:03:d4:ea:85:
        2d:dc:ab:fc:f7:4d:27:92:b3:f3:78:31:fc:40:5f:ef:
        45:5a:b3:78:3f:e9:e2:b3:6b:b2:65:26:6c:11:f7:37:
        32:19:91:90:3a:c8:cf:9a:81:15:03:52:d1:48:23:1f:
        0f:b8:67:a6:4f:ad:83:d2:71:1b:df:cf:f0:e2:94:bb:
        11:c4:b1:d2:16:2c:81:15:d6:d2:f2:82:41:3c:f4:62:
        7f:36:cc:af:ac:14:33:74:da:b0:e2:6f:93:73:3d:59:
        92:db:3e:68:49:31:af:d9:33:d0:fe:70:de:93:c6:cc:
        54:9d:87:ed:1b:46:f1:bf:42:bb:da:42:e2:52:3a:06:
        15:93:b5:72:2f:9a:90:fd:8c:0f:9c:b2:4b:79:0c:20
    Fingerprint (SHA-256):
        4D:65:49:D0:DB:94:F5:2F:7F:44:76:70:82:93:C0:23:D6:5B:F4:65:F0:96:07:5E:E8:6D:D8:54:E0:2F:99:39
    Fingerprint (SHA1):
        FC:28:F4:BF:A2:A2:6C:A8:D1:EF:9E:D1:81:32:9E:4B:F7:2D:18:3B

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #363: Extended Key Usage Extension (10) - PASSED

certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -S -n TestExt11 -t u,u,u -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/test.args
certutil options:

1
2
3
4
5
6
10
n


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -L -n TestExt11
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2b:0a
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi
            ew,ST=California,C=US"
        Validity:
            Not Before: Fri Dec 23 11:04:12 2016
            Not After : Thu Mar 23 11:04:12 2017
        Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V
            iew,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ef:9c:73:38:2a:79:36:5b:ae:b3:4b:34:48:46:07:ac:
                    b4:f6:d2:72:89:02:8a:f0:4d:04:b9:0b:e0:d7:b1:47:
                    85:6a:ec:54:18:85:04:ec:55:b9:75:12:9f:aa:e1:19:
                    b7:bc:62:3c:0a:f5:c4:b9:0f:27:ae:47:00:78:be:fb:
                    63:50:20:b4:06:12:9d:ba:27:e2:5c:8e:44:1e:9e:bc:
                    e5:49:11:4f:f8:fb:fa:af:e9:fe:ca:29:e0:b2:b6:28:
                    08:0a:52:b3:cd:13:a6:4a:ac:f2:fc:60:a1:dd:b1:9d:
                    15:ec:4c:23:15:6a:ea:33:a9:23:2c:3d:4d:89:e8:bf:
                    45:c8:27:91:b7:7f:95:f4:50:21:ac:10:f1:7c:ac:ba:
                    96:c3:2a:41:4b:5c:12:07:09:7e:d8:3e:0b:f5:78:97:
                    cd:d3:c3:b2:3d:41:85:45:22:a4:70:64:0a:cc:8f:df:
                    0a:b1:49:0f:a5:70:99:55:cc:9e:e7:be:7c:51:bb:f1:
                    7e:97:08:59:3e:7c:d1:4e:a1:54:c8:01:e1:c5:85:8c:
                    c3:78:e3:5b:6f:c0:f2:47:c1:c4:d6:2b:5e:46:27:49:
                    cb:de:84:90:6a:ea:b8:93:25:12:59:aa:60:e8:4a:25:
                    1e:f4:be:ab:a7:e1:61:6c:31:9a:73:77:b0:75:88:57
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Key Usage
            Usages: Non-Repudiation
                    Key Encipherment
                    Data Encipherment
                    Key Agreement
                    Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        e7:9d:84:9d:98:38:c4:e5:dd:1d:e5:ef:1e:cc:11:e0:
        d4:2c:1b:35:ca:aa:50:5e:3f:b2:48:26:8b:79:0f:a6:
        1a:cd:5f:35:3e:38:94:ad:47:49:66:d8:ea:97:9b:d2:
        f1:8a:02:21:62:f9:4d:19:d1:3a:4e:18:c4:33:24:a2:
        73:30:25:0f:02:ca:f1:ac:2c:63:97:96:f9:a2:ff:3f:
        63:a3:88:08:cc:63:c3:08:07:58:5a:1c:29:f9:4d:de:
        3b:e5:bb:71:b0:93:5d:fb:a6:d9:c4:bb:f6:3a:49:e0:
        08:71:59:84:1b:57:07:10:af:0a:5a:47:ff:f8:62:31:
        b8:75:c2:71:b4:f8:4b:2c:b8:9c:91:e6:4f:ff:af:05:
        c2:43:fb:72:e6:fe:e7:17:88:1d:5b:c7:8a:e7:59:6a:
        b3:70:dc:0f:8c:c9:7c:b2:f8:bc:6b:95:a7:a1:fe:11:
        d0:9c:ab:2f:9e:ed:94:e0:84:6e:b5:19:76:3b:33:f2:
        9e:44:c3:65:55:98:30:7f:52:74:99:61:ea:ea:60:03:
        73:58:71:77:a3:25:c1:82:df:4a:e9:35:d2:e9:71:13:
        21:f5:c6:86:1a:85:57:79:03:54:ba:29:4e:57:7b:a8:
        ec:07:8f:fa:54:71:f4:8f:e5:22:fa:c2:00:82:ff:b6
    Fingerprint (SHA-256):
        E3:68:07:17:E1:C6:40:72:66:77:F2:DA:6A:9F:BF:99:6D:52:8F:B5:76:4C:F6:BB:19:DD:DF:E2:99:2F:68:98
    Fingerprint (SHA1):
        54:F8:0E:F2:39:23:B8:4C:6D:48:5C:F9:A5:60:63:64:25:D3:49:26

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User
cert.sh: #364: Certificate Key Usage Extension (11) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com


Generating key.  This may take a few moments...

certutil: Problem creating SubjectAltName extension: error 0: Success
certutil: unable to create cert (Success)
cert.sh: #365: create cert with invalid SAN parameter (12) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com


Generating key.  This may take a few moments...

certutil: Problem creating SubjectAltName extension: error 0: Success
certutil: unable to create cert (Success)
cert.sh: #366: create cert with invalid SAN parameter (13) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com


Generating key.  This may take a few moments...

cert.sh: #367: create cert with valid SAN parameter (14) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -L -n WithSAN
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2b:3c
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=example.com"
        Validity:
            Not Before: Fri Dec 23 11:04:41 2016
            Not After : Thu Mar 23 11:04:41 2017
        Subject: "CN=example.com"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c0:96:7d:f7:d3:80:0f:76:c2:ea:0a:35:46:14:0d:5b:
                    fa:8d:9f:57:a6:c2:93:1e:46:a6:7d:da:55:87:d5:84:
                    96:d0:80:06:e6:a5:bf:ab:43:d9:e6:6a:bb:a3:40:3d:
                    a1:3f:14:cd:2a:f1:0a:09:95:4a:c5:f6:2f:1a:89:ec:
                    cb:8f:10:1d:02:1c:65:2d:0e:1f:18:98:a0:0e:80:95:
                    9f:64:ba:2d:45:24:9e:9c:8a:99:17:fa:02:4a:b9:a9:
                    f2:9f:9e:aa:df:7c:54:65:45:0f:95:51:09:43:ed:1c:
                    8a:b7:c7:30:f8:b1:88:26:99:e5:47:12:2b:92:73:87:
                    84:75:70:a8:fc:a4:fb:43:22:3a:91:e8:9f:e9:91:ee:
                    78:be:95:be:4c:92:f0:4d:0f:f1:47:4b:57:a2:c2:c1:
                    e7:e0:af:42:49:bc:89:f9:a9:b8:4e:30:e0:40:c2:93:
                    53:7c:32:1f:1b:a2:4b:1e:20:3f:fe:db:4f:06:7d:83:
                    45:07:cf:68:ed:99:5a:9e:0e:27:54:26:a6:d4:6a:9a:
                    5e:d4:32:99:e5:90:1a:de:45:12:85:9f:fa:11:89:d7:
                    57:a1:ed:f8:04:75:63:c7:79:92:2c:65:44:6b:77:da:
                    9c:d2:19:44:90:60:4b:b7:0b:20:6d:a8:93:77:2f:8f
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Subject Alt Name
            DNS name: "example.com"
            DNS name: "www.example.com"

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a7:28:85:b3:79:88:ff:67:71:d1:ad:8f:11:2c:e5:8e:
        aa:81:24:a6:17:31:b0:86:5d:5b:50:44:63:cb:8c:54:
        7a:f6:98:9c:ec:4b:a5:54:00:c7:63:48:9c:84:63:f2:
        83:63:6f:8b:08:9d:e6:65:26:39:1b:b2:44:f7:5c:b6:
        35:21:79:73:72:12:6f:98:25:de:42:43:8a:55:8f:8d:
        a1:2a:1f:d6:bc:b7:9a:c0:96:3f:00:69:c2:10:2b:86:
        ed:9b:fc:82:d5:cd:b5:ef:b3:de:a7:c5:5d:f5:4e:7e:
        d4:01:b3:bd:f4:98:f4:a2:ec:19:9f:b7:6b:0e:7e:12:
        a6:d4:75:f2:a9:fc:33:1e:0e:87:32:d9:ba:8e:1d:92:
        b9:66:3b:1e:fa:a4:8c:84:8e:a6:6f:11:04:49:f2:ab:
        5a:a8:5c:af:80:1c:c5:df:12:cb:e3:85:62:7b:a3:a0:
        e4:9b:9e:d3:70:b3:f1:2a:4a:a4:07:86:c8:1b:d9:12:
        bf:33:71:b8:fd:58:c9:34:3b:ae:95:92:65:65:cc:96:
        b9:17:56:5c:45:97:45:28:44:34:88:26:df:0d:cf:3d:
        81:51:13:80:ae:f4:8a:52:86:3e:96:fc:f6:15:6a:f2:
        25:25:99:35:48:4a:7c:11:04:61:54:18:e5:70:e3:d2
    Fingerprint (SHA-256):
        62:FC:DA:6E:52:3F:73:32:CA:BC:5F:85:3C:EF:E3:6B:96:FD:A3:6F:F1:16:AF:67:E4:C7:0A:51:73:AE:A7:59
    Fingerprint (SHA1):
        A4:05:EA:77:67:18:39:00:81:40:B9:6F:C8:BD:BC:67:C5:8E:2C:FB

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User

cert.sh: #368: create cert with valid SAN parameter (15) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17
writing output to /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der
cert.sh: #369: dump extension 2.5.29.17 to file /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der (16) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -D -n WithSAN
cert.sh: #370: create cert with valid SAN parameter (17) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -L -n WithSAN
certutil: Could not find cert: WithSAN
: PR_FILE_NOT_FOUND_ERROR: File not found
certutil: Could not find cert: WithSAN
: PR_FILE_NOT_FOUND_ERROR: File not found
cert.sh: #371: expect failure to list cert, because we deleted it (18) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der


Generating key.  This may take a few moments...

certutil: error parsing generic extension parameter /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der: error 0: Success
cert.sh: #372: create cert with invalid generic ext parameter (19) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der


Generating key.  This may take a few moments...

certutil: error parsing generic extension parameter not-critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der: error 0: Success
cert.sh: #373: create cert with invalid generic ext parameter (20) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der,2.5.29.17:critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der


Generating key.  This may take a few moments...

certutil: error parsing generic extension parameter not-critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der,2.5.29.17:critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der: error 0: Success
cert.sh: #374: create cert with invalid generic ext parameter (21) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions/sanext.der


Generating key.  This may take a few moments...

cert.sh: #375: create cert with valid generic ext parameter (22) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -L -n WithSAN
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            00:a8:8a:2b:e1
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=example.com"
        Validity:
            Not Before: Fri Dec 23 11:06:06 2016
            Not After : Thu Mar 23 11:06:06 2017
        Subject: "CN=example.com"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bd:91:87:17:7d:b2:75:0f:ee:d5:51:69:36:5c:23:ca:
                    22:24:69:da:db:2c:42:11:c1:36:0c:a5:eb:74:81:12:
                    c6:a3:a6:11:f3:01:2e:44:fd:d1:34:78:43:a5:31:50:
                    52:67:af:19:ca:ee:a8:48:b8:86:12:7d:3c:88:83:1e:
                    cf:f9:88:59:82:d9:45:09:92:d2:1c:49:e6:a0:1c:0e:
                    af:f3:bc:02:13:ac:8c:e5:e3:e0:19:eb:35:86:71:29:
                    fb:fe:a7:16:22:91:54:c1:1d:e4:55:87:3a:a8:44:c9:
                    1e:b8:8c:e0:df:fd:4b:64:47:6a:4a:5e:40:b9:ed:6c:
                    0c:9f:84:74:b0:23:71:db:5b:05:ef:5f:c9:c1:f6:c5:
                    cd:24:7e:5a:d1:a7:8c:a2:f2:7e:29:c9:52:4f:3d:e5:
                    46:97:69:d7:47:0c:dc:2f:32:e3:dd:70:f5:49:00:18:
                    24:35:2f:43:46:0c:bf:91:a6:22:31:ac:7e:c1:36:85:
                    1b:f3:a4:b7:5b:b3:1c:c8:c4:ef:aa:1b:2f:7e:1c:1b:
                    ce:bc:06:a5:0a:ef:20:00:ab:87:6b:21:ea:7f:25:5f:
                    0d:e1:01:3a:18:54:08:c6:23:75:92:58:26:4e:0f:96:
                    fd:24:69:81:84:e6:63:ec:49:79:a4:52:c7:6f:d2:d1
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Subject Alt Name
            DNS name: "example.com"
            DNS name: "www.example.com"

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6c:8c:e3:46:8a:6e:e9:f4:db:21:96:e5:34:28:3a:cb:
        6d:49:a8:50:5a:68:93:03:8a:bc:db:b3:40:dd:62:c1:
        e8:97:97:a6:1a:c5:7e:02:51:27:17:c1:6a:61:2d:45:
        0a:54:b6:af:6d:4b:23:7b:86:ca:9e:f2:af:b5:3b:c6:
        c3:38:8b:db:55:a8:1f:c1:10:e5:02:f8:2e:94:fd:cf:
        18:6a:34:fa:1a:27:c2:a2:12:93:9b:0a:31:d1:c0:42:
        0c:55:d9:4a:b1:2e:fc:eb:3c:1a:ed:8c:da:d8:5c:31:
        7e:55:56:7a:4e:43:37:e8:44:6a:f1:4d:35:a7:3f:30:
        57:51:69:f8:eb:f5:af:fe:28:16:f3:89:7e:e1:e6:78:
        d0:66:a1:37:8c:7c:37:6e:97:5e:b6:48:10:15:c0:b9:
        fc:59:92:3c:62:d3:dc:02:83:49:54:d4:d6:a3:17:8a:
        b7:d6:64:49:88:b0:db:b3:d9:ee:91:bb:ba:d8:73:53:
        96:f7:f7:cf:64:38:5f:21:34:42:f1:0f:c5:1e:24:4e:
        52:b8:15:27:2f:c6:d7:de:e6:c1:a4:db:41:28:b6:9d:
        f8:68:0b:12:38:c1:a7:c5:f7:9e:15:52:33:97:3a:33:
        a2:6e:90:db:cd:36:8f:41:5f:e4:95:c9:92:ad:05:b5
    Fingerprint (SHA-256):
        39:0C:5E:0A:55:EA:C0:60:1B:3C:4B:3E:1E:06:79:C6:99:F0:83:34:C0:0C:85:F6:BB:CD:53:B4:B8:0B:8A:71
    Fingerprint (SHA1):
        35:1E:4A:7B:02:9E:D3:36:15:84:FE:77:BA:16:CB:08:BF:30:EC:95

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User

cert.sh: #376: create cert with valid generic ext parameter (23) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -D -n WithSAN
cert.sh: #377: create cert with valid generic ext parameter (24) - PASSED
certutil -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cert_extensions -f ../tests.pw -L -n WithSAN
certutil: Could not find cert: WithSAN
: PR_FILE_NOT_FOUND_ERROR: File not found
certutil: Could not find cert: WithSAN
: PR_FILE_NOT_FOUND_ERROR: File not found
cert.sh: #378: expect failure to list cert, because we deleted it (25) - PASSED
cert.sh: Create A Password Test Cert  ==============
cert.sh: Create A Password Test Ca  --------
cert.sh: Creating a CA Certificate PasswordCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass
cert.sh: Creating CA Cert DB --------------------------
certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -f ../tests.pw
cert.sh: #379: Creating CA Cert DB - PASSED
cert.sh: Loading root cert module to CA Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #380: Loading root cert module to CA Cert DB - PASSED
cert.sh: Certificate initialized ----------
cert.sh: Creating CA Cert PasswordCA  --------------------------
certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
cert.sh: #381: Creating CA Cert PasswordCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n PasswordCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -o root.cert
cert.sh: #382: Exporting Root Cert - PASSED
cert.sh: Changing password on Password Test Cert's Cert DB --------------------------
certutil -W -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -f ../tests.pw -@ ../tests.fipspw
Password changed successfully.
cert.sh: #383: Changing password on Password Test Cert's Cert DB - PASSED
cert.sh: Generate Certificate for Password Test Cert with new password --------------------------
certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -f ../tests.fipspw -z ../tests_noise


Generating key.  This may take a few moments...

Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #384: Generate Certificate for Password Test Cert with new password - PASSED
cert.sh SUCCESS: PASSWORD passed
cert.sh: Verify Certificate for Password Test Cert with new password --------------------------
certutil -V -n PasswordCert -u S -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/dbpass -f ../tests.fipspw
certutil: certificate is valid
cert.sh: #385: Verify Certificate for Password Test Cert with new password - PASSED
cert.sh: Creating Distrusted Certificate
cert.sh: Initializing Distrusted's Cert DB --------------------------
certutil -N -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
cert.sh: #386: Initializing Distrusted's Cert DB - PASSED
cert.sh: Loading root cert module to Distrusted's Cert DB --------------------------
modutil -add RootCerts -libfile /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
Module "RootCerts" added to database.
cert.sh: #387: Loading root cert module to Distrusted's Cert DB - PASSED
cert.sh: Import Root CA for Distrusted --------------------------
certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -i ../CA/TestCA.ca.cert
cert.sh: #388: Import Root CA for Distrusted - PASSED
cert.sh: Import DSA Root CA for Distrusted --------------------------
certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -i ../CA/TestCA-dsa.ca.cert
cert.sh: #389: Import DSA Root CA for Distrusted - PASSED
cert.sh: Import EC Root CA for Distrusted --------------------------
certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -i ../CA/TestCA-ec.ca.cert
cert.sh: #390: Import EC Root CA for Distrusted - PASSED
cert.sh: Generate Cert Request for Distrusted --------------------------
certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #391: Generate Cert Request for Distrusted - PASSED
cert.sh: Sign Distrusted's Request --------------------------
certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw 
cert.sh: #392: Sign Distrusted's Request - PASSED
cert.sh: Import Distrusted's Cert --------------------------
certutil -A -n Distrusted -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i Distrusted.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #393: Import Distrusted's Cert - PASSED
cert.sh SUCCESS: Distrusted's Cert Created
cert.sh: Generate DSA Cert Request for Distrusted --------------------------
certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #394: Generate DSA Cert Request for Distrusted - PASSED
cert.sh: Sign Distrusted's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw 
cert.sh: #395: Sign Distrusted's DSA Request - PASSED
cert.sh: Import Distrusted's DSA Cert --------------------------
certutil -A -n Distrusted-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i Distrusted-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #396: Import Distrusted's DSA Cert - PASSED
cert.sh SUCCESS: Distrusted's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for Distrusted --------------------------
certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #397: Generate mixed DSA Cert Request for Distrusted - PASSED
cert.sh: Sign Distrusted's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw 
cert.sh: #398: Sign Distrusted's DSA Request with RSA - PASSED
cert.sh: Import Distrusted's mixed DSA Cert --------------------------
certutil -A -n Distrusted-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #399: Import Distrusted's mixed DSA Cert - PASSED
cert.sh SUCCESS: Distrusted's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for Distrusted --------------------------
certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #400: Generate EC Cert Request for Distrusted - PASSED
cert.sh: Sign Distrusted's EC Request --------------------------
certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw 
cert.sh: #401: Sign Distrusted's EC Request - PASSED
cert.sh: Import Distrusted's EC Cert --------------------------
certutil -A -n Distrusted-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i Distrusted-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #402: Import Distrusted's EC Cert - PASSED
cert.sh SUCCESS: Distrusted's EC Cert Created
cert.sh: Generate mixed EC Cert Request for Distrusted --------------------------
certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #403: Generate mixed EC Cert Request for Distrusted - PASSED
cert.sh: Sign Distrusted's EC Request with RSA --------------------------
certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw 
cert.sh: #404: Sign Distrusted's EC Request with RSA - PASSED
cert.sh: Import Distrusted's mixed EC Cert --------------------------
certutil -A -n Distrusted-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #405: Import Distrusted's mixed EC Cert - PASSED
cert.sh SUCCESS: Distrusted's mixed EC Cert Created
cert.sh: Mark CERT as unstrusted --------------------------
certutil -M -n Distrusted -t p,p,p -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
cert.sh: #406: Mark CERT as unstrusted - PASSED
cert.sh: Creating Distrusted Intermediate
cert.sh: Creating a CA Certificate DistrustedCA ==========================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA
cert.sh: Creating CA Cert DistrustedCA  --------------------------
certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Is this a critical extension [y/N]?
cert.sh: #407: Creating CA Cert DistrustedCA  - PASSED
cert.sh: Exporting Root Cert --------------------------
certutil -L -n DistrustedCA -r -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -o root.cert
cert.sh: #408: Exporting Root Cert - PASSED
cert.sh: Import Distrusted Intermediate --------------------------
certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -i ../CA/DistrustedCA.ca.cert
cert.sh: #409: Import Distrusted Intermediate - PASSED
cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA --------------------------
certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #410: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED
cp: `./req' and `/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA/req' are the same file
cert.sh: Sign LeafChainedToDistrustedCA's Request --------------------------
certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw
cert.sh: #411: Sign LeafChainedToDistrustedCA's Request - PASSED
cert.sh: Import LeafChainedToDistrustedCA's Cert  -t u,u,u --------------------------
certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #412: Import LeafChainedToDistrustedCA's Cert  -t u,u,u - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server --------------------------
certutil -V -n LeafChainedToDistrustedCA -u V -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user.
cert.sh: #413: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client --------------------------
certutil -V -n LeafChainedToDistrustedCA -u C -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user.
cert.sh: #414: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer --------------------------
certutil -V -n LeafChainedToDistrustedCA -u S -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user.
cert.sh: #415: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient --------------------------
certutil -V -n LeafChainedToDistrustedCA -u R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user.
cert.sh: #416: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder --------------------------
certutil -V -n LeafChainedToDistrustedCA -u O -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Certificate type not approved for application.
cert.sh: #417: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED
cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer --------------------------
certutil -V -n LeafChainedToDistrustedCA -u J -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Certificate type not approved for application.
cert.sh: #418: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED
cert.sh: Verify Distrusted Cert for SSL Server --------------------------
certutil -V -n Distrusted -u V -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user.
cert.sh: #419: Verify Distrusted Cert for SSL Server - PASSED
cert.sh: Verify Distrusted Cert for SSL Client --------------------------
certutil -V -n Distrusted -u C -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user.
cert.sh: #420: Verify Distrusted Cert for SSL Client - PASSED
cert.sh: Verify Distrusted Cert for Email signer --------------------------
certutil -V -n Distrusted -u S -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user.
cert.sh: #421: Verify Distrusted Cert for Email signer - PASSED
cert.sh: Verify Distrusted Cert for Email recipient --------------------------
certutil -V -n Distrusted -u R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user.
cert.sh: #422: Verify Distrusted Cert for Email recipient - PASSED
cert.sh: Verify Distrusted Cert for OCSP responder --------------------------
certutil -V -n Distrusted -u O -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Certificate type not approved for application.
cert.sh: #423: Verify Distrusted Cert for OCSP responder - PASSED
cert.sh: Verify Distrusted Cert for Object Signer --------------------------
certutil -V -n Distrusted -u J -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/distrust -f ../tests.pw
certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user.
cert.sh: #424: Verify Distrusted Cert for Object Signer - PASSED
cert.sh: OCSP response creation selftest
cert.sh: perform selftest --------------------------
ocspresp /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/serverCA serverCA chain-1-serverCA -f ../tests.pw
cert.sh: #425: perform selftest - PASSED
cert.sh: Creating Client CA Issued Certificates Range 40 - 52 ===
cert.sh: Generate Cert Request for TestUser40 --------------------------
certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #426: Generate Cert Request for TestUser40 - PASSED
cert.sh: Sign TestUser40's Request --------------------------
certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw 
cert.sh: #427: Sign TestUser40's Request - PASSED
cert.sh: Import TestUser40's Cert --------------------------
certutil -A -n TestUser40 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser40.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #428: Import TestUser40's Cert - PASSED
cert.sh SUCCESS: TestUser40's Cert Created
cert.sh: Generate DSA Cert Request for TestUser40 --------------------------
certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #429: Generate DSA Cert Request for TestUser40 - PASSED
cert.sh: Sign TestUser40's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw 
cert.sh: #430: Sign TestUser40's DSA Request - PASSED
cert.sh: Import TestUser40's DSA Cert --------------------------
certutil -A -n TestUser40-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser40-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #431: Import TestUser40's DSA Cert - PASSED
cert.sh SUCCESS: TestUser40's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser40 --------------------------
certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #432: Generate mixed DSA Cert Request for TestUser40 - PASSED
cert.sh: Sign TestUser40's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw 
cert.sh: #433: Sign TestUser40's DSA Request with RSA - PASSED
cert.sh: Import TestUser40's mixed DSA Cert --------------------------
certutil -A -n TestUser40-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser40-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #434: Import TestUser40's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser40's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser40 --------------------------
certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #435: Generate EC Cert Request for TestUser40 - PASSED
cert.sh: Sign TestUser40's EC Request --------------------------
certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw 
cert.sh: #436: Sign TestUser40's EC Request - PASSED
cert.sh: Import TestUser40's EC Cert --------------------------
certutil -A -n TestUser40-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser40-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #437: Import TestUser40's EC Cert - PASSED
cert.sh SUCCESS: TestUser40's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser40 --------------------------
certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #438: Generate mixed EC Cert Request for TestUser40 - PASSED
cert.sh: Sign TestUser40's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw 
cert.sh: #439: Sign TestUser40's EC Request with RSA - PASSED
cert.sh: Import TestUser40's mixed EC Cert --------------------------
certutil -A -n TestUser40-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser40-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #440: Import TestUser40's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser40's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser41 --------------------------
certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #441: Generate Cert Request for TestUser41 - PASSED
cert.sh: Sign TestUser41's Request --------------------------
certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw 
cert.sh: #442: Sign TestUser41's Request - PASSED
cert.sh: Import TestUser41's Cert --------------------------
certutil -A -n TestUser41 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser41.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #443: Import TestUser41's Cert - PASSED
cert.sh SUCCESS: TestUser41's Cert Created
cert.sh: Generate DSA Cert Request for TestUser41 --------------------------
certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #444: Generate DSA Cert Request for TestUser41 - PASSED
cert.sh: Sign TestUser41's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw 
cert.sh: #445: Sign TestUser41's DSA Request - PASSED
cert.sh: Import TestUser41's DSA Cert --------------------------
certutil -A -n TestUser41-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser41-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #446: Import TestUser41's DSA Cert - PASSED
cert.sh SUCCESS: TestUser41's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser41 --------------------------
certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #447: Generate mixed DSA Cert Request for TestUser41 - PASSED
cert.sh: Sign TestUser41's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw 
cert.sh: #448: Sign TestUser41's DSA Request with RSA - PASSED
cert.sh: Import TestUser41's mixed DSA Cert --------------------------
certutil -A -n TestUser41-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser41-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #449: Import TestUser41's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser41's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser41 --------------------------
certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #450: Generate EC Cert Request for TestUser41 - PASSED
cert.sh: Sign TestUser41's EC Request --------------------------
certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw 
cert.sh: #451: Sign TestUser41's EC Request - PASSED
cert.sh: Import TestUser41's EC Cert --------------------------
certutil -A -n TestUser41-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser41-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #452: Import TestUser41's EC Cert - PASSED
cert.sh SUCCESS: TestUser41's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser41 --------------------------
certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #453: Generate mixed EC Cert Request for TestUser41 - PASSED
cert.sh: Sign TestUser41's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw 
cert.sh: #454: Sign TestUser41's EC Request with RSA - PASSED
cert.sh: Import TestUser41's mixed EC Cert --------------------------
certutil -A -n TestUser41-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser41-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #455: Import TestUser41's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser41's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser42 --------------------------
certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #456: Generate Cert Request for TestUser42 - PASSED
cert.sh: Sign TestUser42's Request --------------------------
certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw 
cert.sh: #457: Sign TestUser42's Request - PASSED
cert.sh: Import TestUser42's Cert --------------------------
certutil -A -n TestUser42 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser42.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #458: Import TestUser42's Cert - PASSED
cert.sh SUCCESS: TestUser42's Cert Created
cert.sh: Generate DSA Cert Request for TestUser42 --------------------------
certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #459: Generate DSA Cert Request for TestUser42 - PASSED
cert.sh: Sign TestUser42's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw 
cert.sh: #460: Sign TestUser42's DSA Request - PASSED
cert.sh: Import TestUser42's DSA Cert --------------------------
certutil -A -n TestUser42-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser42-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #461: Import TestUser42's DSA Cert - PASSED
cert.sh SUCCESS: TestUser42's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser42 --------------------------
certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #462: Generate mixed DSA Cert Request for TestUser42 - PASSED
cert.sh: Sign TestUser42's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw 
cert.sh: #463: Sign TestUser42's DSA Request with RSA - PASSED
cert.sh: Import TestUser42's mixed DSA Cert --------------------------
certutil -A -n TestUser42-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser42-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #464: Import TestUser42's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser42's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser42 --------------------------
certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #465: Generate EC Cert Request for TestUser42 - PASSED
cert.sh: Sign TestUser42's EC Request --------------------------
certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw 
cert.sh: #466: Sign TestUser42's EC Request - PASSED
cert.sh: Import TestUser42's EC Cert --------------------------
certutil -A -n TestUser42-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser42-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #467: Import TestUser42's EC Cert - PASSED
cert.sh SUCCESS: TestUser42's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser42 --------------------------
certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #468: Generate mixed EC Cert Request for TestUser42 - PASSED
cert.sh: Sign TestUser42's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw 
cert.sh: #469: Sign TestUser42's EC Request with RSA - PASSED
cert.sh: Import TestUser42's mixed EC Cert --------------------------
certutil -A -n TestUser42-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser42-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #470: Import TestUser42's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser42's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser43 --------------------------
certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #471: Generate Cert Request for TestUser43 - PASSED
cert.sh: Sign TestUser43's Request --------------------------
certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw 
cert.sh: #472: Sign TestUser43's Request - PASSED
cert.sh: Import TestUser43's Cert --------------------------
certutil -A -n TestUser43 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser43.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #473: Import TestUser43's Cert - PASSED
cert.sh SUCCESS: TestUser43's Cert Created
cert.sh: Generate DSA Cert Request for TestUser43 --------------------------
certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #474: Generate DSA Cert Request for TestUser43 - PASSED
cert.sh: Sign TestUser43's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw 
cert.sh: #475: Sign TestUser43's DSA Request - PASSED
cert.sh: Import TestUser43's DSA Cert --------------------------
certutil -A -n TestUser43-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser43-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #476: Import TestUser43's DSA Cert - PASSED
cert.sh SUCCESS: TestUser43's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser43 --------------------------
certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #477: Generate mixed DSA Cert Request for TestUser43 - PASSED
cert.sh: Sign TestUser43's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw 
cert.sh: #478: Sign TestUser43's DSA Request with RSA - PASSED
cert.sh: Import TestUser43's mixed DSA Cert --------------------------
certutil -A -n TestUser43-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser43-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #479: Import TestUser43's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser43's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser43 --------------------------
certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #480: Generate EC Cert Request for TestUser43 - PASSED
cert.sh: Sign TestUser43's EC Request --------------------------
certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw 
cert.sh: #481: Sign TestUser43's EC Request - PASSED
cert.sh: Import TestUser43's EC Cert --------------------------
certutil -A -n TestUser43-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser43-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #482: Import TestUser43's EC Cert - PASSED
cert.sh SUCCESS: TestUser43's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser43 --------------------------
certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #483: Generate mixed EC Cert Request for TestUser43 - PASSED
cert.sh: Sign TestUser43's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw 
cert.sh: #484: Sign TestUser43's EC Request with RSA - PASSED
cert.sh: Import TestUser43's mixed EC Cert --------------------------
certutil -A -n TestUser43-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser43-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #485: Import TestUser43's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser43's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser44 --------------------------
certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #486: Generate Cert Request for TestUser44 - PASSED
cert.sh: Sign TestUser44's Request --------------------------
certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw 
cert.sh: #487: Sign TestUser44's Request - PASSED
cert.sh: Import TestUser44's Cert --------------------------
certutil -A -n TestUser44 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser44.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #488: Import TestUser44's Cert - PASSED
cert.sh SUCCESS: TestUser44's Cert Created
cert.sh: Generate DSA Cert Request for TestUser44 --------------------------
certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #489: Generate DSA Cert Request for TestUser44 - PASSED
cert.sh: Sign TestUser44's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw 
cert.sh: #490: Sign TestUser44's DSA Request - PASSED
cert.sh: Import TestUser44's DSA Cert --------------------------
certutil -A -n TestUser44-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser44-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #491: Import TestUser44's DSA Cert - PASSED
cert.sh SUCCESS: TestUser44's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser44 --------------------------
certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #492: Generate mixed DSA Cert Request for TestUser44 - PASSED
cert.sh: Sign TestUser44's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw 
cert.sh: #493: Sign TestUser44's DSA Request with RSA - PASSED
cert.sh: Import TestUser44's mixed DSA Cert --------------------------
certutil -A -n TestUser44-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser44-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #494: Import TestUser44's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser44's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser44 --------------------------
certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #495: Generate EC Cert Request for TestUser44 - PASSED
cert.sh: Sign TestUser44's EC Request --------------------------
certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw 
cert.sh: #496: Sign TestUser44's EC Request - PASSED
cert.sh: Import TestUser44's EC Cert --------------------------
certutil -A -n TestUser44-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser44-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #497: Import TestUser44's EC Cert - PASSED
cert.sh SUCCESS: TestUser44's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser44 --------------------------
certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #498: Generate mixed EC Cert Request for TestUser44 - PASSED
cert.sh: Sign TestUser44's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw 
cert.sh: #499: Sign TestUser44's EC Request with RSA - PASSED
cert.sh: Import TestUser44's mixed EC Cert --------------------------
certutil -A -n TestUser44-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser44-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #500: Import TestUser44's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser44's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser45 --------------------------
certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #501: Generate Cert Request for TestUser45 - PASSED
cert.sh: Sign TestUser45's Request --------------------------
certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw 
cert.sh: #502: Sign TestUser45's Request - PASSED
cert.sh: Import TestUser45's Cert --------------------------
certutil -A -n TestUser45 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser45.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #503: Import TestUser45's Cert - PASSED
cert.sh SUCCESS: TestUser45's Cert Created
cert.sh: Generate DSA Cert Request for TestUser45 --------------------------
certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #504: Generate DSA Cert Request for TestUser45 - PASSED
cert.sh: Sign TestUser45's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw 
cert.sh: #505: Sign TestUser45's DSA Request - PASSED
cert.sh: Import TestUser45's DSA Cert --------------------------
certutil -A -n TestUser45-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser45-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #506: Import TestUser45's DSA Cert - PASSED
cert.sh SUCCESS: TestUser45's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser45 --------------------------
certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #507: Generate mixed DSA Cert Request for TestUser45 - PASSED
cert.sh: Sign TestUser45's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw 
cert.sh: #508: Sign TestUser45's DSA Request with RSA - PASSED
cert.sh: Import TestUser45's mixed DSA Cert --------------------------
certutil -A -n TestUser45-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser45-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #509: Import TestUser45's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser45's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser45 --------------------------
certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #510: Generate EC Cert Request for TestUser45 - PASSED
cert.sh: Sign TestUser45's EC Request --------------------------
certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw 
cert.sh: #511: Sign TestUser45's EC Request - PASSED
cert.sh: Import TestUser45's EC Cert --------------------------
certutil -A -n TestUser45-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser45-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #512: Import TestUser45's EC Cert - PASSED
cert.sh SUCCESS: TestUser45's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser45 --------------------------
certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #513: Generate mixed EC Cert Request for TestUser45 - PASSED
cert.sh: Sign TestUser45's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw 
cert.sh: #514: Sign TestUser45's EC Request with RSA - PASSED
cert.sh: Import TestUser45's mixed EC Cert --------------------------
certutil -A -n TestUser45-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser45-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #515: Import TestUser45's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser45's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser46 --------------------------
certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #516: Generate Cert Request for TestUser46 - PASSED
cert.sh: Sign TestUser46's Request --------------------------
certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw 
cert.sh: #517: Sign TestUser46's Request - PASSED
cert.sh: Import TestUser46's Cert --------------------------
certutil -A -n TestUser46 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser46.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #518: Import TestUser46's Cert - PASSED
cert.sh SUCCESS: TestUser46's Cert Created
cert.sh: Generate DSA Cert Request for TestUser46 --------------------------
certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #519: Generate DSA Cert Request for TestUser46 - PASSED
cert.sh: Sign TestUser46's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw 
cert.sh: #520: Sign TestUser46's DSA Request - PASSED
cert.sh: Import TestUser46's DSA Cert --------------------------
certutil -A -n TestUser46-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser46-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #521: Import TestUser46's DSA Cert - PASSED
cert.sh SUCCESS: TestUser46's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser46 --------------------------
certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #522: Generate mixed DSA Cert Request for TestUser46 - PASSED
cert.sh: Sign TestUser46's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw 
cert.sh: #523: Sign TestUser46's DSA Request with RSA - PASSED
cert.sh: Import TestUser46's mixed DSA Cert --------------------------
certutil -A -n TestUser46-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser46-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #524: Import TestUser46's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser46's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser46 --------------------------
certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #525: Generate EC Cert Request for TestUser46 - PASSED
cert.sh: Sign TestUser46's EC Request --------------------------
certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw 
cert.sh: #526: Sign TestUser46's EC Request - PASSED
cert.sh: Import TestUser46's EC Cert --------------------------
certutil -A -n TestUser46-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser46-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #527: Import TestUser46's EC Cert - PASSED
cert.sh SUCCESS: TestUser46's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser46 --------------------------
certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #528: Generate mixed EC Cert Request for TestUser46 - PASSED
cert.sh: Sign TestUser46's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw 
cert.sh: #529: Sign TestUser46's EC Request with RSA - PASSED
cert.sh: Import TestUser46's mixed EC Cert --------------------------
certutil -A -n TestUser46-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser46-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #530: Import TestUser46's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser46's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser47 --------------------------
certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #531: Generate Cert Request for TestUser47 - PASSED
cert.sh: Sign TestUser47's Request --------------------------
certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw 
cert.sh: #532: Sign TestUser47's Request - PASSED
cert.sh: Import TestUser47's Cert --------------------------
certutil -A -n TestUser47 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser47.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #533: Import TestUser47's Cert - PASSED
cert.sh SUCCESS: TestUser47's Cert Created
cert.sh: Generate DSA Cert Request for TestUser47 --------------------------
certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #534: Generate DSA Cert Request for TestUser47 - PASSED
cert.sh: Sign TestUser47's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw 
cert.sh: #535: Sign TestUser47's DSA Request - PASSED
cert.sh: Import TestUser47's DSA Cert --------------------------
certutil -A -n TestUser47-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser47-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #536: Import TestUser47's DSA Cert - PASSED
cert.sh SUCCESS: TestUser47's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser47 --------------------------
certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #537: Generate mixed DSA Cert Request for TestUser47 - PASSED
cert.sh: Sign TestUser47's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw 
cert.sh: #538: Sign TestUser47's DSA Request with RSA - PASSED
cert.sh: Import TestUser47's mixed DSA Cert --------------------------
certutil -A -n TestUser47-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser47-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #539: Import TestUser47's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser47's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser47 --------------------------
certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #540: Generate EC Cert Request for TestUser47 - PASSED
cert.sh: Sign TestUser47's EC Request --------------------------
certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw 
cert.sh: #541: Sign TestUser47's EC Request - PASSED
cert.sh: Import TestUser47's EC Cert --------------------------
certutil -A -n TestUser47-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser47-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #542: Import TestUser47's EC Cert - PASSED
cert.sh SUCCESS: TestUser47's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser47 --------------------------
certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #543: Generate mixed EC Cert Request for TestUser47 - PASSED
cert.sh: Sign TestUser47's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw 
cert.sh: #544: Sign TestUser47's EC Request with RSA - PASSED
cert.sh: Import TestUser47's mixed EC Cert --------------------------
certutil -A -n TestUser47-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser47-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #545: Import TestUser47's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser47's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser48 --------------------------
certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #546: Generate Cert Request for TestUser48 - PASSED
cert.sh: Sign TestUser48's Request --------------------------
certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw 
cert.sh: #547: Sign TestUser48's Request - PASSED
cert.sh: Import TestUser48's Cert --------------------------
certutil -A -n TestUser48 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser48.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #548: Import TestUser48's Cert - PASSED
cert.sh SUCCESS: TestUser48's Cert Created
cert.sh: Generate DSA Cert Request for TestUser48 --------------------------
certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #549: Generate DSA Cert Request for TestUser48 - PASSED
cert.sh: Sign TestUser48's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw 
cert.sh: #550: Sign TestUser48's DSA Request - PASSED
cert.sh: Import TestUser48's DSA Cert --------------------------
certutil -A -n TestUser48-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser48-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #551: Import TestUser48's DSA Cert - PASSED
cert.sh SUCCESS: TestUser48's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser48 --------------------------
certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #552: Generate mixed DSA Cert Request for TestUser48 - PASSED
cert.sh: Sign TestUser48's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw 
cert.sh: #553: Sign TestUser48's DSA Request with RSA - PASSED
cert.sh: Import TestUser48's mixed DSA Cert --------------------------
certutil -A -n TestUser48-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser48-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #554: Import TestUser48's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser48's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser48 --------------------------
certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #555: Generate EC Cert Request for TestUser48 - PASSED
cert.sh: Sign TestUser48's EC Request --------------------------
certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw 
cert.sh: #556: Sign TestUser48's EC Request - PASSED
cert.sh: Import TestUser48's EC Cert --------------------------
certutil -A -n TestUser48-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser48-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #557: Import TestUser48's EC Cert - PASSED
cert.sh SUCCESS: TestUser48's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser48 --------------------------
certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #558: Generate mixed EC Cert Request for TestUser48 - PASSED
cert.sh: Sign TestUser48's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw 
cert.sh: #559: Sign TestUser48's EC Request with RSA - PASSED
cert.sh: Import TestUser48's mixed EC Cert --------------------------
certutil -A -n TestUser48-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser48-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #560: Import TestUser48's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser48's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser49 --------------------------
certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #561: Generate Cert Request for TestUser49 - PASSED
cert.sh: Sign TestUser49's Request --------------------------
certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw 
cert.sh: #562: Sign TestUser49's Request - PASSED
cert.sh: Import TestUser49's Cert --------------------------
certutil -A -n TestUser49 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser49.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #563: Import TestUser49's Cert - PASSED
cert.sh SUCCESS: TestUser49's Cert Created
cert.sh: Generate DSA Cert Request for TestUser49 --------------------------
certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #564: Generate DSA Cert Request for TestUser49 - PASSED
cert.sh: Sign TestUser49's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw 
cert.sh: #565: Sign TestUser49's DSA Request - PASSED
cert.sh: Import TestUser49's DSA Cert --------------------------
certutil -A -n TestUser49-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser49-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #566: Import TestUser49's DSA Cert - PASSED
cert.sh SUCCESS: TestUser49's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser49 --------------------------
certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #567: Generate mixed DSA Cert Request for TestUser49 - PASSED
cert.sh: Sign TestUser49's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw 
cert.sh: #568: Sign TestUser49's DSA Request with RSA - PASSED
cert.sh: Import TestUser49's mixed DSA Cert --------------------------
certutil -A -n TestUser49-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser49-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #569: Import TestUser49's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser49's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser49 --------------------------
certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #570: Generate EC Cert Request for TestUser49 - PASSED
cert.sh: Sign TestUser49's EC Request --------------------------
certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw 
cert.sh: #571: Sign TestUser49's EC Request - PASSED
cert.sh: Import TestUser49's EC Cert --------------------------
certutil -A -n TestUser49-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser49-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #572: Import TestUser49's EC Cert - PASSED
cert.sh SUCCESS: TestUser49's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser49 --------------------------
certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #573: Generate mixed EC Cert Request for TestUser49 - PASSED
cert.sh: Sign TestUser49's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw 
cert.sh: #574: Sign TestUser49's EC Request with RSA - PASSED
cert.sh: Import TestUser49's mixed EC Cert --------------------------
certutil -A -n TestUser49-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser49-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #575: Import TestUser49's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser49's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser50 --------------------------
certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #576: Generate Cert Request for TestUser50 - PASSED
cert.sh: Sign TestUser50's Request --------------------------
certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw 
cert.sh: #577: Sign TestUser50's Request - PASSED
cert.sh: Import TestUser50's Cert --------------------------
certutil -A -n TestUser50 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser50.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #578: Import TestUser50's Cert - PASSED
cert.sh SUCCESS: TestUser50's Cert Created
cert.sh: Generate DSA Cert Request for TestUser50 --------------------------
certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #579: Generate DSA Cert Request for TestUser50 - PASSED
cert.sh: Sign TestUser50's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw 
cert.sh: #580: Sign TestUser50's DSA Request - PASSED
cert.sh: Import TestUser50's DSA Cert --------------------------
certutil -A -n TestUser50-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser50-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #581: Import TestUser50's DSA Cert - PASSED
cert.sh SUCCESS: TestUser50's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser50 --------------------------
certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #582: Generate mixed DSA Cert Request for TestUser50 - PASSED
cert.sh: Sign TestUser50's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw 
cert.sh: #583: Sign TestUser50's DSA Request with RSA - PASSED
cert.sh: Import TestUser50's mixed DSA Cert --------------------------
certutil -A -n TestUser50-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser50-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #584: Import TestUser50's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser50's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser50 --------------------------
certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #585: Generate EC Cert Request for TestUser50 - PASSED
cert.sh: Sign TestUser50's EC Request --------------------------
certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw 
cert.sh: #586: Sign TestUser50's EC Request - PASSED
cert.sh: Import TestUser50's EC Cert --------------------------
certutil -A -n TestUser50-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser50-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #587: Import TestUser50's EC Cert - PASSED
cert.sh SUCCESS: TestUser50's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser50 --------------------------
certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #588: Generate mixed EC Cert Request for TestUser50 - PASSED
cert.sh: Sign TestUser50's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw 
cert.sh: #589: Sign TestUser50's EC Request with RSA - PASSED
cert.sh: Import TestUser50's mixed EC Cert --------------------------
certutil -A -n TestUser50-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser50-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #590: Import TestUser50's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser50's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser51 --------------------------
certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #591: Generate Cert Request for TestUser51 - PASSED
cert.sh: Sign TestUser51's Request --------------------------
certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw 
cert.sh: #592: Sign TestUser51's Request - PASSED
cert.sh: Import TestUser51's Cert --------------------------
certutil -A -n TestUser51 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser51.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #593: Import TestUser51's Cert - PASSED
cert.sh SUCCESS: TestUser51's Cert Created
cert.sh: Generate DSA Cert Request for TestUser51 --------------------------
certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #594: Generate DSA Cert Request for TestUser51 - PASSED
cert.sh: Sign TestUser51's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw 
cert.sh: #595: Sign TestUser51's DSA Request - PASSED
cert.sh: Import TestUser51's DSA Cert --------------------------
certutil -A -n TestUser51-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser51-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #596: Import TestUser51's DSA Cert - PASSED
cert.sh SUCCESS: TestUser51's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser51 --------------------------
certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #597: Generate mixed DSA Cert Request for TestUser51 - PASSED
cert.sh: Sign TestUser51's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw 
cert.sh: #598: Sign TestUser51's DSA Request with RSA - PASSED
cert.sh: Import TestUser51's mixed DSA Cert --------------------------
certutil -A -n TestUser51-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser51-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #599: Import TestUser51's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser51's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser51 --------------------------
certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #600: Generate EC Cert Request for TestUser51 - PASSED
cert.sh: Sign TestUser51's EC Request --------------------------
certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw 
cert.sh: #601: Sign TestUser51's EC Request - PASSED
cert.sh: Import TestUser51's EC Cert --------------------------
certutil -A -n TestUser51-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser51-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #602: Import TestUser51's EC Cert - PASSED
cert.sh SUCCESS: TestUser51's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser51 --------------------------
certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #603: Generate mixed EC Cert Request for TestUser51 - PASSED
cert.sh: Sign TestUser51's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw 
cert.sh: #604: Sign TestUser51's EC Request with RSA - PASSED
cert.sh: Import TestUser51's mixed EC Cert --------------------------
certutil -A -n TestUser51-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser51-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #605: Import TestUser51's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser51's mixed EC Cert Created
cert.sh: Generate Cert Request for TestUser52 --------------------------
certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #606: Generate Cert Request for TestUser52 - PASSED
cert.sh: Sign TestUser52's Request --------------------------
certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw 
cert.sh: #607: Sign TestUser52's Request - PASSED
cert.sh: Import TestUser52's Cert --------------------------
certutil -A -n TestUser52 -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser52.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #608: Import TestUser52's Cert - PASSED
cert.sh SUCCESS: TestUser52's Cert Created
cert.sh: Generate DSA Cert Request for TestUser52 --------------------------
certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #609: Generate DSA Cert Request for TestUser52 - PASSED
cert.sh: Sign TestUser52's DSA Request --------------------------
certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw 
cert.sh: #610: Sign TestUser52's DSA Request - PASSED
cert.sh: Import TestUser52's DSA Cert --------------------------
certutil -A -n TestUser52-dsa -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser52-dsa.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #611: Import TestUser52's DSA Cert - PASSED
cert.sh SUCCESS: TestUser52's DSA Cert Created
cert.sh: Generate mixed DSA Cert Request for TestUser52 --------------------------
certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #612: Generate mixed DSA Cert Request for TestUser52 - PASSED
cert.sh: Sign TestUser52's DSA Request with RSA --------------------------
certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw 
cert.sh: #613: Sign TestUser52's DSA Request with RSA - PASSED
cert.sh: Import TestUser52's mixed DSA Cert --------------------------
certutil -A -n TestUser52-dsamixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser52-dsamixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #614: Import TestUser52's mixed DSA Cert - PASSED
cert.sh SUCCESS: TestUser52's mixed DSA Cert Created
cert.sh: Generate EC Cert Request for TestUser52 --------------------------
certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #615: Generate EC Cert Request for TestUser52 - PASSED
cert.sh: Sign TestUser52's EC Request --------------------------
certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw 
cert.sh: #616: Sign TestUser52's EC Request - PASSED
cert.sh: Import TestUser52's EC Cert --------------------------
certutil -A -n TestUser52-ec -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser52-ec.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #617: Import TestUser52's EC Cert - PASSED
cert.sh SUCCESS: TestUser52's EC Cert Created
cert.sh: Generate mixed EC Cert Request for TestUser52 --------------------------
certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -z ../tests_noise -o req


Generating key.  This may take a few moments...

cert.sh: #618: Generate mixed EC Cert Request for TestUser52 - PASSED
cert.sh: Sign TestUser52's EC Request with RSA --------------------------
certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw 
cert.sh: #619: Sign TestUser52's EC Request with RSA - PASSED
cert.sh: Import TestUser52's mixed EC Cert --------------------------
certutil -A -n TestUser52-ecmixed -t u,u,u -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -f ../tests.pw -i TestUser52-ecmixed.cert
Notice: Trust flag u is set automatically if the private key is present.
cert.sh: #620: Import TestUser52's mixed EC Cert - PASSED
cert.sh SUCCESS: TestUser52's mixed EC Cert Created
cert.sh: Creating CA CRL =====================================
cert.sh: Generating CRL for range 40-42 TestCA authority --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or
cert.sh: #621: Generating CRL for range 40-42 TestCA authority - PASSED
cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority --------------------------
crlutil -q -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa
cert.sh: #622: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED
cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority --------------------------
crlutil -q -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec
cert.sh: #623: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED
cert.sh: Modifying CA CRL by adding one more cert ============
cert.sh: Modify CRL by adding one more cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or
cert.sh: #624: Modify CRL by adding one more cert - PASSED
cert.sh: Modify CRL (DSA) by adding one more cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa
cert.sh: #625: Modify CRL (DSA) by adding one more cert - PASSED
cert.sh: Modify CRL (ECC) by adding one more cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec
cert.sh: #626: Modify CRL (ECC) by adding one more cert - PASSED
cert.sh: Modifying CA CRL by removing one cert ===============
cert.sh: Modify CRL by removing one cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1
cert.sh: #627: Modify CRL by removing one cert - PASSED
cert.sh: Modify CRL (DSA) by removing one cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1
cert.sh: #628: Modify CRL (DSA) by removing one cert - PASSED
cert.sh: Modify CRL (ECC) by removing one cert --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec
cert.sh: #629: Modify CRL (ECC) by removing one cert - PASSED
cert.sh: Creating CA CRL for groups 1 and 2  ===============
cert.sh: Creating CRL for groups 1 and 2 --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42
cert.sh: #630: Creating CRL for groups 1 and 2 - PASSED
cert.sh: Creating CRL (ECC) for groups 1 and 2 --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec
cert.sh: #631: Creating CRL (ECC) for groups 1 and 2 - PASSED
cert.sh: Creating CA CRL for groups 1, 2 and 3  ===============
cert.sh: Creating CRL for groups 1, 2 and 3 --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48
cert.sh: #632: Creating CRL for groups 1, 2 and 3 - PASSED
cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 --------------------------
crlutil -q -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec
cert.sh: #633: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED
cert.sh: Importing Server CA Issued CRL for certs  trough 52
cert.sh: Importing CRL for groups 1 --------------------------
crlutil -q -D -n TestCA -f ../tests.pw -d ../server
crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found.
crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found.
cert.sh: #634: Importing CRL for groups 1 - PASSED
cert.sh: Importing CRL for groups 1 --------------------------
crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server
cert.sh: #635: Importing CRL for groups 1 - PASSED
cert.sh: Importing CRL (ECC) for groups 1 --------------------------
crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server
crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found.
crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found.
cert.sh: #636: Importing CRL (ECC) for groups 1 - PASSED
cert.sh: Importing CRL (ECC) for groups 1 --------------------------
crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server
cert.sh: #637: Importing CRL (ECC) for groups 1 - PASSED
cert.sh SUCCESS: SSL CRL prep passed
cert.sh cert.sh: finished cert.sh
TIMESTAMP cert END: Fri Dec 23 11:10:01 UTC 2016
Running tests for dbtests
TIMESTAMP dbtests BEGIN: Fri Dec 23 11:10:01 UTC 2016
dbtests.sh: CERT and Key DB Tests ===============================

---------------------------------------------------------------
| test opening the database read/write in a nonexisting directory
---------------------------------------------------------------
certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format.
dbtests.sh: #638: Certutil didn't work in a nonexisting dir 255 - PASSED
dbdir selected is ./non_existent_dir

ERROR: Directory "./non_existent_dir" does not exist.
dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format.
dbtests.sh: #639: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED

---------------------------------------------------------------
| test force opening the database in a nonexisting directory
---------------------------------------------------------------
dbdir selected is ./non_existent_dir

ERROR: Directory "./non_existent_dir" does not exist.
dbtests.sh: #640: Dbtest force succeeded in a nonexisting dir 0 - PASSED

---------------------------------------------------------------
| test opening the database readonly in an empty directory
---------------------------------------------------------------
tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format.
dbtests.sh: #641: Tstclnt didn't work in an empty dir 1 - PASSED
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir

database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/secmod.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/secmod.db" does not exist.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/cert8.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/cert8.db" does not exist.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/key3.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/key3.db" does not exist.
dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format.
dbtests.sh: #642: Dbtest readonly didn't work in an empty dir 46 - PASSED
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir

dbtests.sh: #643: Dbtest logout after empty DB Init has key - PASSED
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir

dbtests.sh: #644: Dbtest password DB Init maintains needlogin state - PASSED
certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database.
dbtests.sh: #645: Certutil didn't work in an empty dir 255 - PASSED

---------------------------------------------------------------
| test force opening the database  readonly in a empty directory
---------------------------------------------------------------
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir

database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/secmod.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/secmod.db" does not exist.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/cert8.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/cert8.db" does not exist.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/key3.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/emptydir/key3.db" does not exist.
dbtests.sh: #646: Dbtest force readonly succeeded in an empty dir 0 - PASSED

---------------------------------------------------------------
| test opening the database r/w in a readonly directory
---------------------------------------------------------------
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir

ERROR: Directory "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db" is not writeable.
dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format.
dbtests.sh: #647: Dbtest r/w didn't work in an readonly dir 46 - PASSED
certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database.
dbtests.sh: #648: Certutil didn't work in an readonly dir 255 - PASSED

---------------------------------------------------------------
| test opening the database ronly in a readonly directory
---------------------------------------------------------------
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir

database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db
dbtests.sh: #649: Dbtest readonly succeeded in a readonly dir 0 - PASSED

---------------------------------------------------------------
| test force opening the database  r/w in a readonly directory
---------------------------------------------------------------
dbdir selected is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir

ERROR: Directory "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db" is not writeable.
database checked is /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db
ERROR: File "/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db" is not writeable.
dbtests.sh: #650: Dbtest force succeeded in a readonly dir 0 - PASSED

---------------------------------------------------------------
| ls -l /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir
---------------------------------------------------------------
dr-xr-xr-x 1 buildd buildd    232 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir
-r--r----- 1 buildd buildd   1220 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/TestUser-dsa.cert
-r--r----- 1 buildd buildd   1425 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/TestUser-dsamixed.cert
-r--r----- 1 buildd buildd    579 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/TestUser-ec.cert
-r--r----- 1 buildd buildd    705 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/TestUser-ecmixed.cert
-r--r----- 1 buildd buildd    870 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/TestUser.cert
-r-------- 1 buildd buildd 229376 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/cert8.db
-r-------- 1 buildd buildd 167936 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/key3.db
-r--r----- 1 buildd buildd    393 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/req
-r-------- 1 buildd buildd  16384 Dec 23 11:10 /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ronlydir/secmod.db

---------------------------------------------------------------
| test creating a new cert with a conflicting nickname
---------------------------------------------------------------
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/conflictdir
certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database.
dbtests.sh: #651: Nicknane conflict test, could not import conflict nickname 255 - PASSED

---------------------------------------------------------------
| test importing an old cert to a conflicting nickname
---------------------------------------------------------------
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 40 (0x28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:51 2016
            Not After : Thu Dec 23 11:01:51 2021
        Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif
            ornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9a:a7:87:f8:47:52:81:a4:8c:c8:76:98:00:1d:39:a2:
                    65:93:7e:86:e1:31:7b:f3:7c:e3:fe:1c:cd:9a:38:29:
                    a8:73:42:0a:a1:30:a6:2c:8e:9f:3d:84:bb:69:9c:65:
                    6b:a6:b9:ca:78:00:9e:2f:77:38:bc:56:95:7c:7c:c2:
                    05:4c:bc:23:1c:b4:af:f4:a7:69:db:b2:30:76:2d:d4:
                    64:b9:34:23:f4:f9:97:99:ea:5e:1e:21:d6:6c:82:6b:
                    82:41:d4:ce:19:2f:56:84:88:65:d8:d5:b1:a4:38:75:
                    6b:b2:18:69:d5:af:b4:53:c0:2c:ef:cc:c9:6a:ad:0d:
                    3d:93:db:47:ff:b4:03:af:0c:5f:59:13:cb:70:03:64:
                    47:cb:42:9e:9c:b5:b8:1f:73:45:be:49:12:5d:25:08:
                    20:7d:ca:eb:c9:29:45:d9:b4:8e:33:8d:7b:5a:b2:b0:
                    36:0b:ac:4b:cc:67:48:3c:6f:20:14:8f:ee:e3:1b:77:
                    80:cc:06:25:e6:62:af:da:0e:26:38:43:a7:e4:c5:95:
                    73:43:21:73:5e:b6:a7:59:96:b2:a9:7c:97:3c:72:9f:
                    3d:ee:88:2a:35:8d:c2:cc:61:52:e6:57:36:c1:ab:1a:
                    cf:2f:df:b0:b5:26:ce:fb:81:ec:9c:32:16:f6:ef:83
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a6:e9:cf:67:28:96:fa:b3:04:a6:d6:b0:bc:85:b4:9b:
        14:51:4f:b4:ce:97:39:0b:89:7f:9e:d9:76:6e:19:af:
        4b:87:a4:9d:f9:9d:6f:f9:a9:2a:4f:69:b1:58:4a:44:
        5f:17:e7:a5:c3:e6:67:d0:0f:93:8a:de:bb:09:e8:18:
        aa:82:9a:6a:db:56:31:73:b0:76:30:88:ba:81:f4:d8:
        6d:26:61:65:08:21:60:e4:85:1b:d9:d5:2e:45:b0:2c:
        e2:4d:46:ba:8d:94:3f:13:4b:e1:94:09:ad:63:6a:ff:
        d5:aa:41:5d:8a:0c:09:be:f0:9a:09:f3:15:18:8e:09:
        09:28:1a:bd:01:1c:be:52:aa:14:9b:da:78:0d:87:db:
        f8:db:2a:51:21:05:54:bc:58:94:2c:85:b7:bb:7e:96:
        09:e0:4c:68:58:e7:86:6e:ed:19:90:53:af:37:fc:16:
        9c:26:b4:4c:42:30:87:5d:89:4d:f4:ad:ce:0a:c6:11:
        95:c4:f3:bc:88:62:e6:c5:a7:ce:e5:a9:b6:a4:56:07:
        88:65:37:4e:78:02:b4:00:0e:0d:59:d4:b0:12:1f:50:
        d5:19:f3:79:e0:f7:fa:cc:e0:e8:9b:c0:20:8f:fb:8e:
        8f:46:6b:b1:18:9c:a9:8b:f6:04:71:1f:e7:a1:4e:ec
    Fingerprint (SHA-256):
        23:91:B9:58:41:1D:A8:FC:04:BB:8C:8B:E0:95:DA:CB:F9:5E:0C:9D:56:B3:AF:15:00:9C:6E:AF:EB:97:2C:17
    Fingerprint (SHA1):
        B8:DC:86:3A:E1:94:6E:AE:CE:D0:6E:73:E3:71:ED:DB:50:C6:2F:64

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

dbtests.sh: #652: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED
TIMESTAMP dbtests END: Fri Dec 23 11:10:03 UTC 2016
Running tests for tools
TIMESTAMP tools BEGIN: Fri Dec 23 11:10:03 UTC 2016
tools.sh: Tools Tests with ECC ===============================
tools.sh: Exporting Alice's email cert & key - default ciphers
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #653: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                dd:74:df:1c:f3:c1:8c:b9:13:9b:77:b9:db:d4:6e:31
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #654: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #655: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's email EC cert & key---------------
pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \
         -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #656: Exporting Alice's email EC cert & key (pk12util -o)  - PASSED
tools.sh: Importing Alice's email EC cert & key --------------
pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #657: Importing Alice's email EC cert & key (pk12util -i)  - PASSED
tools.sh: Listing Alice's pk12 EC file -----------------
pk12util -l Alice-ec.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice-ec

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                1c:d8:be:ca:c0:3a:fc:cf:30:58:32:e7:3d:a8:48:96
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: X9.62 ECDSA signature with SHA-1
        Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ
            ia,C=US"
        Validity:
            Not Before: Fri Dec 23 11:00:19 2016
            Not After : Thu Dec 23 11:00:19 2066
        Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor
            nia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: X9.62 elliptic curve public key
                Args:
                    06:05:2b:81:04:00:23
            EC Public Key:
                PublicValue:
                    04:00:55:cf:12:f8:65:d1:b1:a3:d4:b9:d6:8a:d1:10:
                    34:5b:93:48:5a:e0:c6:4d:a7:7e:b1:da:f3:bd:4b:a3:
                    8c:4e:09:72:d3:46:6a:33:dc:46:fe:75:d0:8b:c6:65:
                    16:7a:bf:1a:c3:fd:98:08:43:8c:75:a2:96:9f:b5:9b:
                    82:93:fa:00:cc:d7:f1:6e:34:94:b6:b2:f2:31:35:4c:
                    79:76:b0:6c:c7:71:da:fc:09:b3:4e:70:4e:65:d8:92:
                    91:ab:02:90:20:ca:ff:b6:ed:51:d7:29:21:a1:7c:ed:
                    af:c4:f3:81:8c:27:65:f1:90:76:09:b1:a1:50:62:c3:
                    b6:8d:46:32:ad
                Curve: SECG elliptic curve secp521r1 (aka NIST P-521)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: X9.62 ECDSA signature with SHA-1
    Signature:
        30:81:88:02:42:01:68:62:53:aa:11:da:9d:e6:c7:58:
        98:4d:f8:b5:09:d3:6b:43:da:14:16:ac:ea:30:42:41:
        2b:27:b8:aa:db:f5:06:e7:e8:40:6b:b4:d6:12:ea:78:
        00:aa:61:0b:55:62:01:83:9f:a3:1e:22:12:88:84:ed:
        8c:4e:de:07:1e:ff:12:02:42:00:85:b4:e5:d0:3a:53:
        2e:9d:15:62:5c:a0:af:03:71:f8:f3:0a:4e:83:8e:a4:
        c4:0b:3d:13:35:e2:7e:63:da:b3:c9:80:48:aa:90:d4:
        32:aa:dc:48:00:00:96:d3:af:b7:80:53:bf:ec:b2:4d:
        f9:52:a3:ee:38:9d:74:8c:91:c3:f8
    Fingerprint (SHA-256):
        BF:0B:6C:87:0A:0F:4A:78:85:6A:DD:D4:EC:8B:A3:F5:45:0F:B3:89:F6:A3:77:0C:82:8C:0A:E7:F7:DC:79:3C
    Fingerprint (SHA1):
        F0:78:84:05:2D:1F:16:A5:DD:38:C2:EE:4D:44:B3:DB:45:94:71:57

    Friendly Name: TestCA-ec

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: X9.62 ECDSA signature with SHA-1
        Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ
            ia,C=US"
        Validity:
            Not Before: Fri Dec 23 11:01:37 2016
            Not After : Thu Dec 23 11:01:37 2021
        Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S
            T=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: X9.62 elliptic curve public key
                Args:
                    06:05:2b:81:04:00:22
            EC Public Key:
                PublicValue:
                    04:a7:20:0e:be:a2:40:5c:f3:ab:1f:64:d3:f3:9b:63:
                    20:9f:8a:36:07:78:46:db:47:0e:a2:cf:fe:c3:ef:0f:
                    2d:ea:91:9f:f0:b6:45:d2:9a:bf:87:4d:2d:22:4f:cf:
                    64:df:d3:e9:61:53:86:9a:5a:fe:26:ed:bb:d1:05:0b:
                    21:28:c6:2b:60:44:7e:2b:3d:3c:3b:a5:af:f9:82:6c:
                    24:5d:20:04:01:93:cc:02:4c:7a:4b:5d:cb:b8:18:78:
                    9a
                Curve: SECG elliptic curve secp384r1 (aka NIST P-384)
    Signature Algorithm: X9.62 ECDSA signature with SHA-1
    Signature:
        30:81:86:02:41:08:f9:0c:1c:47:ea:f6:ec:0b:09:64:
        96:5c:a5:f0:54:8e:b7:52:f1:64:3f:a4:de:f6:ed:34:
        85:de:33:9e:25:c9:e3:72:c0:27:42:bd:5a:13:38:74:
        6c:9c:38:f7:c9:9b:4d:f6:b7:a8:d3:2a:e8:36:8d:44:
        2a:01:ba:6b:79:0e:02:41:58:7a:ba:8f:92:44:d5:46:
        82:85:b2:ee:a8:79:c6:06:87:17:98:ef:d3:11:db:ac:
        0d:e2:0c:56:5c:a8:c9:09:14:77:ed:6f:61:47:df:3f:
        d1:62:d0:38:fa:56:fd:90:63:4b:61:65:4e:cd:7a:2a:
        fe:7d:c1:fd:5b:d0:0f:dd:f7
    Fingerprint (SHA-256):
        5E:E8:39:BF:52:AB:3D:3E:59:6F:A8:A6:7C:9E:33:5D:07:33:EE:1D:C3:6A:03:AC:BD:F2:39:E2:9C:99:1E:1E
    Fingerprint (SHA1):
        DA:4F:F2:24:02:2C:B2:01:B6:9D:36:BA:52:84:E3:9C:0B:0D:06:23

    Friendly Name: Alice-ec

tools.sh: #658: Listing Alice's pk12 EC file (pk12util -l)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #659: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                2b:3c:18:08:c0:3b:dc:6f:8a:7f:47:4e:16:5c:1c:7a
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #660: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #661: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #662: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                7d:c4:9a:c6:a9:5f:a3:b9:4c:9d:78:30:f2:cd:42:18
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #663: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #664: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #665: Exporting with [RC2-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                3c:1e:e7:88:5c:6c:ad:ef:f1:24:b4:c7:b8:56:e4:fc
            Iteration Count: 2000 (0x7d0)
tools.sh: #666: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #667: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #668: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                47:1b:22:a0:6f:6e:bc:ab:6a:46:09:04:78:0c:71:31
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #669: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #670: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #671: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                0b:85:c3:b0:83:76:7a:f0:d8:be:2a:60:d9:fb:d0:9f
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #672: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #673: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #674: Exporting with [DES-EDE3-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                10:f5:6f:69:4a:b5:db:52:22:57:83:6c:b4:f3:7a:76
            Iteration Count: 2000 (0x7d0)
tools.sh: #675: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #676: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #677: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        b2:6c:6c:3a:de:8f:a6:fa:b4:79:81:47:3c:b3:64:ba
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-128-CBC
                Args:
                    04:10:dd:6e:39:c6:55:de:7d:63:0c:c1:3b:9c:38:06:
                    e9:eb
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #678: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #679: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #680: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        ee:d9:5d:a9:55:70:76:9a:7b:a5:79:2a:ec:85:99:3f
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-128-CBC
                Args:
                    04:10:45:84:52:49:c7:63:7d:0f:ca:ee:f1:ac:0d:03:
                    46:a9
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #681: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #682: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #683: Exporting with [AES-128-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        27:73:7f:35:82:0b:49:14:cf:4f:78:4f:57:c2:c4:74
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-128-CBC
                Args:
                    04:10:d5:91:05:01:11:f2:56:ed:45:a6:e0:cd:e4:4a:
                    b8:19
tools.sh: #684: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #685: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #686: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        6e:b5:ec:32:03:56:c1:a1:a8:f6:40:5d:5e:3c:6f:34
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-192-CBC
                Args:
                    04:10:bc:a2:56:ae:05:6f:92:ff:32:ad:5e:36:c2:85:
                    27:77
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #687: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #688: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #689: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        08:37:dd:b4:23:38:4a:c4:52:cc:f2:5a:28:a7:f6:db
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-192-CBC
                Args:
                    04:10:5e:2c:bb:c8:9e:ac:35:45:55:54:26:15:2b:91:
                    bf:dc
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #690: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #691: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #692: Exporting with [AES-192-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        5e:75:62:7c:61:4b:d5:f4:ed:7b:8c:33:e6:fa:e3:90
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-192-CBC
                Args:
                    04:10:bb:3f:81:10:7d:d9:b1:9a:63:53:1a:f0:ab:c6:
                    5c:b3
tools.sh: #693: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #694: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #695: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        69:2a:b2:34:16:b2:73:3d:c8:39:77:d1:94:1c:18:6d
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:12:b5:94:67:4e:d0:ae:7a:13:5f:11:8b:64:d7:
                    af:de
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #696: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #697: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #698: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        f7:8a:ea:9b:05:ca:6e:af:c5:e4:0d:98:bb:10:67:bc
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:4e:8b:87:15:de:00:ce:79:a2:f9:7a:77:6a:3d:
                    f8:6a
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #699: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #700: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #701: Exporting with [AES-256-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        a3:e0:dc:dc:e8:04:87:f1:db:dc:15:9a:b5:07:51:81
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:e3:d0:4a:d1:88:71:57:94:9d:f5:ee:e2:c3:c3:
                    21:5a
tools.sh: #702: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #703: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #704: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        93:64:da:35:67:de:e5:bb:d4:7e:f2:de:39:74:64:11
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-128-CBC
                Args:
                    04:10:ba:fb:0b:fc:4f:01:34:a3:c9:53:fa:ae:e7:bc:
                    b3:46
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #705: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #706: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #707: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        71:43:99:ba:7a:df:27:8a:7c:4c:38:bb:6a:b9:c6:e9
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-128-CBC
                Args:
                    04:10:f7:49:b9:07:a8:a9:d2:f1:91:36:6c:81:76:e1:
                    4b:c2
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #708: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #709: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #710: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        45:c7:41:9c:3e:18:73:15:3a:1a:09:f9:36:84:b8:49
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-128-CBC
                Args:
                    04:10:8b:10:45:25:d6:8c:c8:4a:dc:16:1b:4d:f2:97:
                    20:5f
tools.sh: #711: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #712: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #713: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        e9:bd:e2:0a:35:58:ab:4d:2f:97:d3:45:0c:b8:59:b0
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-192-CBC
                Args:
                    04:10:1e:eb:9a:b5:c0:d2:3a:79:a8:ec:ec:ee:47:86:
                    62:ff
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #714: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #715: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #716: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        7f:80:ba:a7:e8:5b:81:af:f9:b2:36:43:2f:e9:8f:1a
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-192-CBC
                Args:
                    04:10:f4:87:be:d7:e1:ed:e2:98:ef:ad:b1:24:5b:71:
                    02:fc
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #717: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #718: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #719: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        2a:ad:75:6d:55:ae:79:32:cd:9a:6c:dc:c0:8c:78:ed
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-192-CBC
                Args:
                    04:10:89:d7:21:1f:ca:c5:b0:a4:f3:1f:f6:bd:3d:48:
                    3c:6e
tools.sh: #720: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #721: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #722: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        76:65:38:3e:37:78:f5:d6:64:ba:6b:6d:8f:d1:f9:a6
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-256-CBC
                Args:
                    04:10:92:ff:b2:c1:b8:c3:84:a7:5f:e2:5d:09:fb:9a:
                    65:19
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #723: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #724: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #725: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        f6:40:00:38:dc:da:09:fc:9d:23:7e:a5:10:e2:65:00
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-256-CBC
                Args:
                    04:10:2b:1c:2f:02:dd:4e:33:24:63:70:c8:e5:8b:ff:
                    29:73
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #726: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #727: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #728: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        c5:43:fa:db:52:46:b9:3e:6f:ef:74:03:0a:7d:ca:2d
                    Iteration Count: 2000 (0x7d0)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: CAMELLIA-256-CBC
                Args:
                    04:10:da:9c:ce:b9:08:fd:5d:04:af:94:41:f5:56:fe:
                    a3:cd
tools.sh: #729: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #730: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #731: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                4b:a7:b2:b9:33:59:71:4c:31:d2:8b:73:26:e4:1b:bb
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #732: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #733: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #734: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                53:3f:c2:55:65:3d:9e:b2:82:74:f0:1a:6c:83:4e:0b
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #735: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #736: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #737: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                97:af:fa:b6:aa:c6:bb:a6:5b:19:f7:fb:36:db:e7:bc
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #738: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #739: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #740: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                54:bb:45:c7:6c:41:3a:05:a5:3a:f8:70:6e:17:05:3b
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #741: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #742: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #743: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                72:83:cd:00:0b:b4:d9:7b:1e:ff:74:cf:76:ea:26:10
            Iteration Count: 2000 (0x7d0)
tools.sh: #744: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #745: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #746: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                0d:15:fe:00:16:50:33:b5:89:a2:81:dd:d9:f5:59:9e
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #747: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #748: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #749: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                b0:77:8e:3c:b0:d8:8e:8a:bd:88:78:65:0b:b9:cf:e3
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #750: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #751: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #752: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                e5:b9:9e:19:c6:01:5f:ea:f5:77:2a:4e:ee:17:ca:de
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #753: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #754: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #755: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                2c:37:50:1a:6f:f4:16:c9:7b:fe:99:57:db:5c:9f:68
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #756: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #757: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #758: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                b7:46:b3:37:1f:7a:b5:14:5f:0b:ab:53:48:cb:15:35
            Iteration Count: 2000 (0x7d0)
tools.sh: #759: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #760: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #761: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                24:75:2d:8d:77:78:fa:5a:9f:f2:bf:00:a9:38:be:94
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #762: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #763: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #764: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                8b:68:4d:39:f2:82:34:f8:4b:3e:1a:eb:92:a3:97:c2
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #765: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #766: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #767: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                f1:3d:77:1a:c6:70:4e:88:6e:9c:27:33:e0:b1:87:c3
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #768: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #769: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #770: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                d9:b9:16:1e:55:7f:f8:ab:60:e4:9d:e3:44:de:1e:48
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #771: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #772: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #773: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                7f:fb:5f:af:1d:7c:ae:6b:df:ec:0f:e4:e8:81:e5:2f
            Iteration Count: 2000 (0x7d0)
tools.sh: #774: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #775: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #776: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                17:34:d1:1d:d1:68:0e:d5:8d:65:b1:76:5d:18:cd:80
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #777: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #778: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #779: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                14:c8:8c:63:68:c8:42:a5:e5:a6:e9:f0:c9:32:99:7c
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #780: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #781: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #782: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                78:6d:48:52:8e:d2:3f:60:3c:af:b5:ca:cc:3a:f2:25
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #783: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #784: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #785: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                87:8f:58:49:c3:e9:33:46:23:40:f7:2b:27:47:17:90
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #786: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #787: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting with [default:null]
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #788: Exporting with [default:null] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                c9:ea:63:91:2a:ab:f3:52:89:79:3d:fb:8f:de:4a:6f
            Iteration Count: 2000 (0x7d0)
tools.sh: #789: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #790: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #791: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                df:c6:20:cd:8c:a5:73:b5:19:19:97:63:ac:a5:20:15
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #792: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #793: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #794: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                73:ac:3e:96:cd:74:0b:e9:52:8a:9b:8e:8c:16:37:ba
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #795: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #796: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #797: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                29:2b:4e:ea:03:26:dc:6d:60:18:3a:8d:7c:fc:0c:4f
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #798: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #799: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #800: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                ab:86:84:35:7e:03:c9:91:c8:94:aa:4f:79:37:f0:85
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #801: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #802: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #803: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                38:17:86:cf:9e:06:d4:91:c2:aa:7d:76:b4:28:f2:35
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #804: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #805: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #806: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                ca:28:c9:61:e9:59:02:23:e1:e7:31:de:40:90:6b:f5
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #807: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #808: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #809: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                ae:d7:61:0f:42:d2:68:82:40:cf:6e:67:e0:c6:24:98
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #810: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #811: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #812: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                34:11:af:41:6e:e9:f3:93:26:ba:0d:fe:0a:63:18:21
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #813: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #814: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #815: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                db:67:59:56:12:22:a6:c7:ac:f0:75:b2:95:ca:de:9e
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #816: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #817: Importing Alice.p12 (pk12util -i)  - PASSED
tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #818: Exporting Alices's key & cert with [default:default] (pk12util -o)  - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC
        Parameters:
            Salt:
                7a:ec:0f:5c:30:be:ff:42:c6:58:78:9c:1a:0a:1c:a5
            Iteration Count: 2000 (0x7d0)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 10:59:21 2016
            Not After : Thu Dec 23 10:59:21 2066
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d5:31:8d:15:28:b5:18:4a:53:20:87:f3:69:40:63:96:
                    f7:f6:90:60:b7:4f:1d:a0:e8:f0:06:62:6e:b8:42:73:
                    1a:04:03:a7:50:f5:99:94:c5:1f:0c:02:6e:f0:ce:35:
                    5c:49:12:bf:00:03:1e:73:e3:50:b7:ca:75:3f:5c:b7:
                    65:5d:e7:8a:5d:d0:4a:37:26:58:6a:b8:3c:22:89:2c:
                    33:49:4d:b5:dc:8f:ab:1a:63:07:1b:d8:74:43:02:fb:
                    1c:db:69:2b:ca:b8:d2:36:4c:9d:d9:b0:32:d9:4a:1a:
                    80:97:2f:8a:1a:58:e6:1e:1c:de:20:6a:07:ee:d2:bd:
                    d1:1d:01:60:5c:60:b9:bb:18:04:8f:97:22:8b:4e:c3:
                    61:d4:44:a3:0f:d5:05:e3:20:86:92:ea:1f:7b:b3:e3:
                    e1:4b:52:35:2b:d4:c3:84:62:6d:22:78:43:90:ff:81:
                    b6:81:69:6c:60:a3:65:e5:69:b0:7c:1a:c1:7b:c9:73:
                    79:9d:7d:7f:91:41:ed:88:ca:00:0f:70:4a:76:fb:50:
                    06:17:40:51:83:cc:70:02:41:fb:c6:35:38:99:dd:58:
                    00:c9:99:b6:10:69:48:74:eb:82:cd:44:67:e2:8c:19:
                    00:d9:af:5a:62:16:bf:81:31:66:90:86:69:bb:f9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        21:0b:47:78:67:9a:28:de:12:27:71:e0:5d:fc:4c:cb:
        c0:53:2f:5f:37:8f:cc:4c:22:25:c0:96:24:f4:4d:53:
        4e:78:2d:02:b9:44:fe:12:31:14:b5:3a:cb:ea:a1:9e:
        af:67:63:cc:91:3b:47:db:e7:fc:45:45:96:78:70:eb:
        9d:a7:15:59:9e:58:7a:04:d9:c8:5f:05:f0:4b:db:20:
        80:21:0a:8b:3f:4c:3e:9c:db:41:50:da:e7:4c:dc:af:
        52:8f:3f:cd:7f:6a:fa:93:87:0d:4d:df:9f:1f:97:81:
        aa:93:cc:be:20:78:02:29:1f:d3:e0:a4:6c:59:d4:a1:
        1b:64:c8:aa:fa:6d:78:c6:64:d8:9a:a4:ed:2f:c1:b9:
        e8:b3:fe:4f:2a:a3:a0:21:e1:1b:76:05:c4:23:4c:3d:
        8c:a1:69:32:5b:d9:95:6a:8d:bd:64:62:69:84:9d:ee:
        46:77:99:2d:5b:8d:56:78:23:7e:cb:60:26:47:ae:ee:
        0f:0b:b8:16:db:a6:7e:68:be:41:53:07:7b:34:f7:88:
        0d:49:df:29:d1:b4:6b:7a:1f:2f:b8:a9:4d:45:d7:51:
        c1:73:26:c9:c7:92:5e:3a:c2:49:f0:47:ce:91:53:49:
        c4:00:9e:d5:7d:94:c1:f1:f4:03:c1:1d:d7:5a:a0:8b
    Fingerprint (SHA-256):
        31:0C:D9:CD:50:77:7F:7C:33:C8:2C:3D:83:A9:68:2E:D5:C5:61:87:47:7B:6E:3F:4C:72:1F:D8:58:CD:DA:26
    Fingerprint (SHA1):
        C6:86:E6:F3:79:35:CA:8C:50:CE:76:74:5E:BB:67:C7:1C:84:DD:4A

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:01:36 2016
            Not After : Thu Dec 23 11:01:36 2021
        Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C
            alifornia,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:43:e8:aa:57:53:d2:4c:13:b1:83:75:62:4b:d0:10:
                    67:7b:c7:e7:1f:ef:aa:0e:11:e8:f2:58:6b:fd:67:d4:
                    4e:d6:a8:53:35:c7:d8:78:d8:73:63:39:28:e5:20:c3:
                    27:5d:9b:28:b4:e8:63:a5:96:c0:50:48:f9:e6:b1:8f:
                    d7:4b:07:e1:0d:c9:8f:6d:79:78:55:ac:49:2a:d5:c7:
                    45:48:2e:a6:01:a6:10:f7:f7:af:17:fe:e6:50:6c:e0:
                    ad:9a:48:8d:77:c4:d8:02:1b:b2:27:c7:4f:c5:e6:7f:
                    75:83:4d:40:0e:ea:e3:5f:e8:c2:77:e5:56:d1:0a:9f:
                    30:6c:31:73:e2:4d:b8:78:ee:4e:f9:2d:2b:4a:e2:94:
                    19:21:4e:b6:03:15:0f:7d:0c:2c:11:47:af:86:b3:dc:
                    95:ae:9a:41:95:23:ee:bc:e6:1c:a8:26:68:81:7a:9c:
                    08:e5:a3:75:e7:f5:93:bc:b0:b8:77:01:25:0b:82:44:
                    4c:c1:2a:c8:50:a0:19:1e:ba:64:e1:26:8c:6f:10:9b:
                    c3:1f:78:ca:b4:43:cb:c7:1d:e6:93:88:9d:73:75:3b:
                    46:f5:50:a8:52:d1:f1:5e:60:9a:8f:53:82:7d:09:2b:
                    54:3b:4c:98:d7:e9:fc:19:62:d1:77:29:f8:26:75:91
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c6:71:64:69:0e:00:b6:8e:29:b3:27:d6:b6:43:98:33:
        98:59:fa:bc:5f:89:e0:40:ac:8d:a6:2b:42:44:11:f3:
        d7:5e:25:fb:21:03:6d:b7:11:6d:4d:5f:02:f4:2b:2f:
        0f:70:00:1d:b5:3a:ba:9e:54:46:69:76:ba:ca:af:63:
        52:b7:5b:a2:86:14:d6:40:f3:a4:12:4b:fb:4d:a0:a9:
        80:f4:3d:dd:78:f3:36:2a:31:b5:9b:67:a8:ff:32:fd:
        1d:de:b5:06:3e:3e:4d:c8:ee:3d:e7:ba:2f:d3:89:f4:
        b8:64:c4:5d:a5:b5:96:7a:ec:03:97:0c:c3:bf:8d:32:
        43:a8:02:58:3a:f9:8a:43:23:a7:54:2d:43:d3:1d:b0:
        45:fb:94:50:1c:72:c9:54:35:ca:59:48:15:08:4c:99:
        df:d4:ad:96:08:56:da:b5:27:7c:5a:03:05:09:bb:14:
        3b:d9:9e:a3:c2:11:05:58:b5:1a:40:92:b3:42:ce:94:
        f9:db:8a:aa:16:1b:ce:f9:89:3a:cc:56:34:fa:37:a4:
        0a:0a:35:65:c5:7c:d0:fa:c2:b5:92:34:f8:09:66:6d:
        cd:3a:a0:47:d3:ba:5b:8b:97:00:e5:b0:ca:91:31:0a:
        44:3e:6e:a8:c2:64:c3:27:e3:2f:19:c6:80:e8:ec:6c
    Fingerprint (SHA-256):
        95:37:BE:77:B5:E3:97:FE:53:96:5E:69:7D:1F:EA:AE:B4:9A:1E:4A:CD:79:06:8B:95:66:27:4C:3E:4D:5B:1B
    Fingerprint (SHA1):
        FD:6F:5F:A0:EC:BD:C6:83:0C:09:BF:9C:6F:FD:AF:1B:11:2A:4A:8B

    Friendly Name: Alice

tools.sh: #819: Listing Alice.p12 (pk12util -l)  - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #820: Importing Alice.p12 (pk12util -i)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c null
pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm.
tools.sh: #821: Exporting with [null:default] (pk12util -o)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C null
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #822: Exporting with [default:null] (pk12util -o)  - PASSED
tools.sh: Create objsign cert -------------------------------
signtool -G "objectsigner" -d ../tools/signdir -p "nss"

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit the browser before continuing this operation. Enter 
"y" to continue, or anything else to abort: 

Enter certificate information.  All fields are optional. Acceptable
characters are numbers, letters, spaces, and apostrophes.
certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair
certificate request generated
certificate has been signed
certificate "objsigner" added to database
Exported certificate to x509.raw and x509.cacert.
tools.sh: #823: Create objsign cert (signtool -G)  - PASSED
tools.sh: Signing a jar of files ----------------------------
signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \
         ../tools/html
Generating ../tools/html/META-INF/manifest.mf file..
--> sign.html
adding ../tools/html/sign.html to nojs.jar...(deflated 26%)
--> signjs.html
adding ../tools/html/signjs.html to nojs.jar...(deflated 28%)
Generating zigbert.sf file..
adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%)
adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%)
adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%)
tree "../tools/html" signed successfully
tools.sh: #824: Signing a jar of files (signtool -Z)  - PASSED
tools.sh: Listing signed files in jar ----------------------
signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner
archive "nojs.jar" has passed crypto verification.
found a MF master manifest file: META-INF/manifest.mf
found a SF signature manifest file: META-INF/zigbert.sf
  md5 digest on global metainfo: match
  sha digest on global metainfo: match
found a RSA signature file: META-INF/zigbert.rsa

          status   path
    ------------   -------------------
        verified   sign.html
        verified   signjs.html
tools.sh: #825: Listing signed files in jar (signtool -v)  - PASSED
tools.sh: Show who signed jar ------------------------------
signtool -w nojs.jar -d ../tools/signdir

Signer information:

nickname: objsigner
subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
tools.sh: #826: Show who signed jar (signtool -w)  - PASSED
tools.sh: Signing a xpi of files ----------------------------
signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \
         ../tools/html
Generating ../tools/html/META-INF/manifest.mf file..
--> sign.html
--> signjs.html
Generating zigbert.sf file..
Creating XPI Compatible Archive 
adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%)
--> sign.html
adding ../tools/html/sign.html to nojs.xpi...(deflated 26%)
--> signjs.html
adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%)
adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%)
adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%)
tree "../tools/html" signed successfully
tools.sh: #827: Signing a xpi of files (signtool -Z -X)  - PASSED
tools.sh: Listing signed files in xpi ----------------------
signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner
archive "nojs.xpi" has passed crypto verification.
found a RSA signature file: META-INF/zigbert.rsa
found a MF master manifest file: META-INF/manifest.mf
found a SF signature manifest file: META-INF/zigbert.sf
  md5 digest on global metainfo: match
  sha digest on global metainfo: match

          status   path
    ------------   -------------------
        verified   sign.html
        verified   signjs.html
tools.sh: #828: Listing signed files in xpi (signtool -v)  - PASSED
tools.sh: Show who signed xpi ------------------------------
signtool -w nojs.xpi -d ../tools/signdir

Signer information:

nickname: objsigner
subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
tools.sh: #829: Show who signed xpi (signtool -w)  - PASSED
TIMESTAMP tools END: Fri Dec 23 11:10:28 UTC 2016
Running tests for fips
TIMESTAMP fips BEGIN: Fri Dec 23 11:10:28 UTC 2016
fips.sh: FIPS 140 Compliance Tests ===============================
fips.sh: Verify this module is in FIPS mode  -----------------
modutil -dbdir ../fips -list

Listing of PKCS #11 Modules
-----------------------------------------------------------
  1. NSS Internal FIPS PKCS #11 Module
	 slots: 1 slot attached
	status: loaded

	 slot: NSS FIPS 140-2 User Private Key Services
	token: NSS FIPS 140-2 Certificate DB

  2. RootCerts
	library name: /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so
	 slots: 1 slot attached
	status: loaded

	 slot: NSS Builtin Objects
	token: Builtin Object Token
-----------------------------------------------------------
FIPS mode enabled.
fips.sh: #830: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

FIPS_PUB_140_Test_Certificate                                Cu,Cu,Cu
fips.sh: #831: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: List the FIPS module keys -------------------------
certutil -d ../fips -K -f ../tests.fipspw
certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services"
< 0> dsa      c50c21ac42fa6cd31fd761bd2cb9c072887f6989   NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate
fips.sh: #832: List the FIPS module keys (certutil -K) . - PASSED
fips.sh: Attempt to list FIPS module keys with incorrect password
certutil -d ../fips -K -f /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.fipsbadpw
certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services"
Incorrect password/PIN entered.
certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect.
fips.sh: #833: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED
certutil -K returned 255
fips.sh: Validate the certificate --------------------------
certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw
certutil: certificate is valid
fips.sh: #834: Validate the certificate (certutil -V -e) . - PASSED
fips.sh: Export the certificate and key as a PKCS#12 file --
pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw
pk12util: PKCS12 EXPORT SUCCESSFUL
fips.sh: #835: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED
fips.sh: Export the certificate as a DER-encoded file ------
certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt
fips.sh: #836: Export the certificate as a DER (certutil -L -r) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

FIPS_PUB_140_Test_Certificate                                Cu,Cu,Cu
fips.sh: #837: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: Delete the certificate and key from the FIPS module
certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw
fips.sh: #838: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI
fips.sh: #839: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: List the FIPS module keys.
certutil -d ../fips -K -f ../tests.fipspw
certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services"
certutil: no keys found
fips.sh: #840: List the FIPS module keys (certutil -K) . - PASSED
fips.sh: Import the certificate and key from the PKCS#12 file
pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw
pk12util: PKCS12 IMPORT SUCCESSFUL
fips.sh: #841: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

FIPS_PUB_140_Test_Certificate                                u,u,u
fips.sh: #842: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: List the FIPS module keys --------------------------
certutil -d ../fips -K -f ../tests.fipspw
certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services"
< 0> dsa      c50c21ac42fa6cd31fd761bd2cb9c072887f6989   FIPS_PUB_140_Test_Certificate
fips.sh: #843: List the FIPS module keys (certutil -K) . - PASSED
fips.sh: Delete the certificate from the FIPS module
certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate
fips.sh: #844: Delete the certificate from the FIPS module (certutil -D) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI
fips.sh: #845: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: Import the certificate and key from the PKCS#12 file
pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw
pk12util: PKCS12 IMPORT SUCCESSFUL
fips.sh: #846: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED
fips.sh: List the FIPS module certificates -----------------
certutil -d ../fips -L

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

FIPS_PUB_140_Test_Certificate                                u,u,u
fips.sh: #847: List the FIPS module certificates (certutil -L) . - PASSED
fips.sh: List the FIPS module keys --------------------------
certutil -d ../fips -K -f ../tests.fipspw
certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services"
< 0> dsa      c50c21ac42fa6cd31fd761bd2cb9c072887f6989   FIPS_PUB_140_Test_Certificate
fips.sh: #848: List the FIPS module keys (certutil -K) . - PASSED
fips.sh: Run PK11MODE in FIPSMODE  -----------------
pk11mode -d ../fips -p fips- -f ../tests.fipspw
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
Loaded FC_GetFunctionList for FIPS MODE; slotID 0 
**** Total number of TESTS ran in FIPS MODE is 106. ****
**** ALL TESTS PASSED ****
fips.sh: #849: Run PK11MODE in FIPS mode (pk11mode) . - PASSED
fips.sh: Run PK11MODE in Non FIPSMODE  -----------------
pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
loaded C_GetFunctionList for NON FIPS MODE; slotID 1 
**** Total number of TESTS ran in NON FIPS MODE is 104. ****
**** ALL TESTS PASSED ****
fips.sh: #850: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED
mkdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libcrmf.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libdbm.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libfreebl.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libfreebl3.chk /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libfreebl3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libfreeblpriv3.chk /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libfreeblpriv3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libgtest1.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnss3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssb.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssckbi.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssdbm.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.chk /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssutil.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libnssutil3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsmime3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.chk /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
cp /<<PKGBUILDDIR>>/dist/lib/libssl3.so /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle
fips.sh: Detect mangled softoken--------------------------
mangling /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle/libsoftokn3.so
mangle -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle/libsoftokn3.so -o -8 -b 5
Changing byte 0x000f55af (1004975): from 5f (95) to 7f (127)
LD_LIBRARY_PATH=/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/fips/mangle dbtest -r -d ../fips
fips.sh: #851: Init NSS with a corrupted library (dbtest -r) . - PASSED
fips.sh done
TIMESTAMP fips END: Fri Dec 23 11:12:15 UTC 2016
Running tests for sdr
TIMESTAMP sdr BEGIN: Fri Dec 23 11:12:15 UTC 2016
sdr.sh: SDR Tests ===============================
sdr.sh: Creating an SDR key/SDR Encrypt - Value 1
sdrtest -d . -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v1.31895 -t "Test1"
sdr.sh: #852: Creating SDR Key/Encrypt - Value 1  - PASSED
sdr.sh: SDR Encrypt - Value 2
sdrtest -d . -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v2.31895 -t "The quick brown fox jumped over the lazy dog"
sdr.sh: #853: Encrypt - Value 2  - PASSED
sdr.sh: SDR Encrypt - Value 3
sdrtest -d . -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v3.31895 -t "1234567"
sdr.sh: #854: Encrypt - Value 3  - PASSED
sdr.sh: SDR Decrypt - Value 1
sdrtest -d . -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v1.31895 -t "Test1"
sdr.sh: #855: Decrypt - Value 1  - PASSED
sdr.sh: SDR Decrypt - Value 2
sdrtest -d . -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v2.31895 -t "The quick brown fox jumped over the lazy dog"
sdr.sh: #856: Decrypt - Value 2  - PASSED
sdr.sh: SDR Decrypt - Value 3
sdrtest -d . -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v3.31895 -t "1234567"
sdr.sh: #857: Decrypt - Value 3  - PASSED
TIMESTAMP sdr END: Fri Dec 23 11:12:15 UTC 2016
Running tests for crmf
TIMESTAMP crmf BEGIN: Fri Dec 23 11:12:15 UTC 2016
crmf.sh: CRMF/CMMF Tests ===============================
crmf.sh: CRMF/CMMF Tests ------------------------------
crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode

crmftest v1.0
Generating CRMF request
Decoding CRMF request
crmftest: Processing cert request 0
crmftest: Processing cert request 1
Exiting successfully!!!

crmf.sh: #858: CRMF test . - PASSED
crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf

crmftest v1.0
Doing CMMF Stuff
Exiting successfully!!!

crmf.sh: #859: CMMF test . - PASSED
TIMESTAMP crmf END: Fri Dec 23 11:12:16 UTC 2016
Running tests for smime
TIMESTAMP smime BEGIN: Fri Dec 23 11:12:16 UTC 2016
smime.sh: S/MIME Tests with ECC ===============================
smime.sh: Signing Detached Message {SHA1} ------------------
cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1
smime.sh: #860: Create Detached Signature Alice (SHA1) . - PASSED
cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #861: Verifying Alice's Detached Signature (SHA1) . - PASSED
smime.sh: Signing Attached Message (SHA1) ------------------
cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1
smime.sh: #862: Create Attached Signature Alice (SHA1) . - PASSED
cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1
smime.sh: #863: Decode Alice's Attached Signature (SHA1) . - PASSED
diff alice.txt alice.data.SHA1
smime.sh: #864: Compare Attached Signed Data and Original (SHA1) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------
cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1
smime.sh: #865: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #866: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------
cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1
smime.sh: #867: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED
cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1
smime.sh: #868: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED
diff alice.txt alice-ec.data.SHA1
smime.sh: #869: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED
smime.sh: Signing Detached Message {SHA256} ------------------
cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256
smime.sh: #870: Create Detached Signature Alice (SHA256) . - PASSED
cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #871: Verifying Alice's Detached Signature (SHA256) . - PASSED
smime.sh: Signing Attached Message (SHA256) ------------------
cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256
smime.sh: #872: Create Attached Signature Alice (SHA256) . - PASSED
cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256
smime.sh: #873: Decode Alice's Attached Signature (SHA256) . - PASSED
diff alice.txt alice.data.SHA256
smime.sh: #874: Compare Attached Signed Data and Original (SHA256) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------
cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256
smime.sh: #875: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #876: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------
cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256
smime.sh: #877: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED
cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256
smime.sh: #878: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED
diff alice.txt alice-ec.data.SHA256
smime.sh: #879: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED
smime.sh: Signing Detached Message {SHA384} ------------------
cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384
smime.sh: #880: Create Detached Signature Alice (SHA384) . - PASSED
cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #881: Verifying Alice's Detached Signature (SHA384) . - PASSED
smime.sh: Signing Attached Message (SHA384) ------------------
cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384
smime.sh: #882: Create Attached Signature Alice (SHA384) . - PASSED
cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384
smime.sh: #883: Decode Alice's Attached Signature (SHA384) . - PASSED
diff alice.txt alice.data.SHA384
smime.sh: #884: Compare Attached Signed Data and Original (SHA384) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------
cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384
smime.sh: #885: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #886: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------
cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384
smime.sh: #887: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED
cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384
smime.sh: #888: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED
diff alice.txt alice-ec.data.SHA384
smime.sh: #889: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED
smime.sh: Signing Detached Message {SHA512} ------------------
cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512
smime.sh: #890: Create Detached Signature Alice (SHA512) . - PASSED
cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #891: Verifying Alice's Detached Signature (SHA512) . - PASSED
smime.sh: Signing Attached Message (SHA512) ------------------
cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512
smime.sh: #892: Create Attached Signature Alice (SHA512) . - PASSED
cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512
smime.sh: #893: Decode Alice's Attached Signature (SHA512) . - PASSED
diff alice.txt alice.data.SHA512
smime.sh: #894: Compare Attached Signed Data and Original (SHA512) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------
cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512
smime.sh: #895: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
smime.sh: #896: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------
cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512
smime.sh: #897: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED
cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512
smime.sh: #898: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED
diff alice.txt alice-ec.data.SHA512
smime.sh: #899: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED
smime.sh: Enveloped Data Tests ------------------------------
cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \
        -o alice.env
smime.sh: #900: Create Enveloped Data Alice . - PASSED
cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1
smime.sh: #901: Decode Enveloped Data Alice . - PASSED
diff alice.txt alice.data1
smime.sh: #902: Compare Decoded Enveloped Data and Original . - PASSED
smime.sh: Testing multiple recipients ------------------------------
cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \
        -r bob@bogus.com,dave@bogus.com
smime.sh: #903: Create Multiple Recipients Enveloped Data Alice . - PASSED
smime.sh: Testing multiple email addrs ------------------------------
cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \
        -r eve@bogus.net
smime.sh: #904: Encrypt to a Multiple Email cert . - PASSED
cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2
smime.sh: #905: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED
cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3
smime.sh: #906: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED
cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4
smime.sh: #907: Decrypt with a Multiple Email cert . - PASSED
smime.sh: #908: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED
smime.sh: #909: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED
smime.sh: #910: Compare Decoded with Multiple Email cert . - PASSED
smime.sh: Sending CERTS-ONLY Message ------------------------------
cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \
        -d ../alicedir > co.der
smime.sh: #911: Create Certs-Only Alice . - PASSED
cmsutil -D -i co.der -d ../bobdir
smime.sh: #912: Verify Certs-Only by CA . - PASSED
smime.sh: Encrypted-Data Message ---------------------------------
cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \
        -r "bob@bogus.com" > alice.enc
smime.sh: #913: Create Encrypted-Data . - PASSED
cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \
        -o alice.data2
smime.sh: #914: Decode Encrypted-Data . - PASSED
smime.sh: #915: Compare Decoded and Original Data . - PASSED
smime.sh: p7 util Data Tests ------------------------------
p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env
smime.sh: #916: Creating envelope for user Alice . - PASSED
p7content -d ../alicedir -i alice.env -o alice_p7.data
smime.sh: #917: Verifying file delivered to user Alice . - PASSED
diff alice.txt alice_p7.data.sed
smime.sh: #918: Compare Decoded Enveloped Data and Original . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e
smime.sh: #919: Signing file for user Alice . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig
Signature is valid.
smime.sh: #920: Verifying file delivered to user Alice . - PASSED
TIMESTAMP smime END: Fri Dec 23 11:12:28 UTC 2016
Running tests for ssl
TIMESTAMP ssl BEGIN: Fri Dec 23 11:12:28 UTC 2016
ssl.sh: SSL tests ===============================
ssl.sh: CRL SSL Client Tests   - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28810 >/dev/null 2>/dev/null
selfserv with PID 28810 found at Fri Dec 23 11:12:29 UTC 2016
selfserv with PID 28810 started at Fri Dec 23 11:12:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #921: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28810 at Fri Dec 23 11:12:30 UTC 2016
kill -USR1 28810
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28810 killed at Fri Dec 23 11:12:30 UTC 2016
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28866 >/dev/null 2>/dev/null
selfserv with PID 28866 found at Fri Dec 23 11:12:30 UTC 2016
selfserv with PID 28866 started at Fri Dec 23 11:12:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #922: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28866 at Fri Dec 23 11:12:31 UTC 2016
kill -USR1 28866
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28866 killed at Fri Dec 23 11:12:31 UTC 2016
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28922 >/dev/null 2>/dev/null
selfserv with PID 28922 found at Fri Dec 23 11:12:31 UTC 2016
selfserv with PID 28922 started at Fri Dec 23 11:12:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #923: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28922 at Fri Dec 23 11:12:32 UTC 2016
kill -USR1 28922
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28922 killed at Fri Dec 23 11:12:32 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28995 >/dev/null 2>/dev/null
selfserv with PID 28995 found at Fri Dec 23 11:12:32 UTC 2016
selfserv with PID 28995 started at Fri Dec 23 11:12:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #924: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28995 at Fri Dec 23 11:12:33 UTC 2016
kill -USR1 28995
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28995 killed at Fri Dec 23 11:12:33 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29051 >/dev/null 2>/dev/null
selfserv with PID 29051 found at Fri Dec 23 11:12:34 UTC 2016
selfserv with PID 29051 started at Fri Dec 23 11:12:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #925: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29051 at Fri Dec 23 11:12:35 UTC 2016
kill -USR1 29051
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29051 killed at Fri Dec 23 11:12:35 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29107 >/dev/null 2>/dev/null
selfserv with PID 29107 found at Fri Dec 23 11:12:35 UTC 2016
selfserv with PID 29107 started at Fri Dec 23 11:12:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #926: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29107 at Fri Dec 23 11:12:36 UTC 2016
kill -USR1 29107
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29107 killed at Fri Dec 23 11:12:36 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29175 >/dev/null 2>/dev/null
selfserv with PID 29175 found at Fri Dec 23 11:12:36 UTC 2016
selfserv with PID 29175 started at Fri Dec 23 11:12:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #927: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29175 at Fri Dec 23 11:12:37 UTC 2016
kill -USR1 29175
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29175 killed at Fri Dec 23 11:12:37 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29231 >/dev/null 2>/dev/null
selfserv with PID 29231 found at Fri Dec 23 11:12:37 UTC 2016
selfserv with PID 29231 started at Fri Dec 23 11:12:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #928: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29231 at Fri Dec 23 11:12:38 UTC 2016
kill -USR1 29231
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29231 killed at Fri Dec 23 11:12:38 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29287 >/dev/null 2>/dev/null
selfserv with PID 29287 found at Fri Dec 23 11:12:38 UTC 2016
selfserv with PID 29287 started at Fri Dec 23 11:12:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #929: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29287 at Fri Dec 23 11:12:39 UTC 2016
kill -USR1 29287
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29287 killed at Fri Dec 23 11:12:39 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29355 >/dev/null 2>/dev/null
selfserv with PID 29355 found at Fri Dec 23 11:12:40 UTC 2016
selfserv with PID 29355 started at Fri Dec 23 11:12:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #930: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29355 at Fri Dec 23 11:12:40 UTC 2016
kill -USR1 29355
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29355 killed at Fri Dec 23 11:12:40 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29411 >/dev/null 2>/dev/null
selfserv with PID 29411 found at Fri Dec 23 11:12:41 UTC 2016
selfserv with PID 29411 started at Fri Dec 23 11:12:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #931: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29411 at Fri Dec 23 11:12:42 UTC 2016
kill -USR1 29411
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29411 killed at Fri Dec 23 11:12:42 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29467 >/dev/null 2>/dev/null
selfserv with PID 29467 found at Fri Dec 23 11:12:42 UTC 2016
selfserv with PID 29467 started at Fri Dec 23 11:12:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #932: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29467 at Fri Dec 23 11:12:43 UTC 2016
kill -USR1 29467
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29467 killed at Fri Dec 23 11:12:43 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29535 >/dev/null 2>/dev/null
selfserv with PID 29535 found at Fri Dec 23 11:12:43 UTC 2016
selfserv with PID 29535 started at Fri Dec 23 11:12:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #933: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29535 at Fri Dec 23 11:12:44 UTC 2016
kill -USR1 29535
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29535 killed at Fri Dec 23 11:12:44 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29592 >/dev/null 2>/dev/null
selfserv with PID 29592 found at Fri Dec 23 11:12:44 UTC 2016
selfserv with PID 29592 started at Fri Dec 23 11:12:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #934: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29592 at Fri Dec 23 11:12:45 UTC 2016
kill -USR1 29592
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29592 killed at Fri Dec 23 11:12:45 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29648 >/dev/null 2>/dev/null
selfserv with PID 29648 found at Fri Dec 23 11:12:45 UTC 2016
selfserv with PID 29648 started at Fri Dec 23 11:12:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #935: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29648 at Fri Dec 23 11:12:46 UTC 2016
kill -USR1 29648
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29648 killed at Fri Dec 23 11:12:46 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29716 >/dev/null 2>/dev/null
selfserv with PID 29716 found at Fri Dec 23 11:12:46 UTC 2016
selfserv with PID 29716 started at Fri Dec 23 11:12:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #936: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29716 at Fri Dec 23 11:12:47 UTC 2016
kill -USR1 29716
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29716 killed at Fri Dec 23 11:12:47 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29772 >/dev/null 2>/dev/null
selfserv with PID 29772 found at Fri Dec 23 11:12:47 UTC 2016
selfserv with PID 29772 started at Fri Dec 23 11:12:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #937: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29772 at Fri Dec 23 11:12:49 UTC 2016
kill -USR1 29772
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29772 killed at Fri Dec 23 11:12:49 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29828 >/dev/null 2>/dev/null
selfserv with PID 29828 found at Fri Dec 23 11:12:49 UTC 2016
selfserv with PID 29828 started at Fri Dec 23 11:12:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #938: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 29828 at Fri Dec 23 11:12:50 UTC 2016
kill -USR1 29828
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29828 killed at Fri Dec 23 11:12:50 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29896 >/dev/null 2>/dev/null
selfserv with PID 29896 found at Fri Dec 23 11:12:50 UTC 2016
selfserv with PID 29896 started at Fri Dec 23 11:12:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #939: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29896 at Fri Dec 23 11:12:51 UTC 2016
kill -USR1 29896
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29896 killed at Fri Dec 23 11:12:51 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29952 >/dev/null 2>/dev/null
selfserv with PID 29952 found at Fri Dec 23 11:12:51 UTC 2016
selfserv with PID 29952 started at Fri Dec 23 11:12:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #940: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29952 at Fri Dec 23 11:12:52 UTC 2016
kill -USR1 29952
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29952 killed at Fri Dec 23 11:12:52 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:12:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30008 >/dev/null 2>/dev/null
selfserv with PID 30008 found at Fri Dec 23 11:12:52 UTC 2016
selfserv with PID 30008 started at Fri Dec 23 11:12:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #941: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30008 at Fri Dec 23 11:12:53 UTC 2016
kill -USR1 30008
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30008 killed at Fri Dec 23 11:12:53 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30076 >/dev/null 2>/dev/null
selfserv with PID 30076 found at Fri Dec 23 11:12:53 UTC 2016
selfserv with PID 30076 started at Fri Dec 23 11:12:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #942: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30076 at Fri Dec 23 11:12:54 UTC 2016
kill -USR1 30076
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30076 killed at Fri Dec 23 11:12:54 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30133 >/dev/null 2>/dev/null
selfserv with PID 30133 found at Fri Dec 23 11:12:55 UTC 2016
selfserv with PID 30133 started at Fri Dec 23 11:12:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #943: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30133 at Fri Dec 23 11:12:56 UTC 2016
kill -USR1 30133
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30133 killed at Fri Dec 23 11:12:56 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:12:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30189 >/dev/null 2>/dev/null
selfserv with PID 30189 found at Fri Dec 23 11:12:56 UTC 2016
selfserv with PID 30189 started at Fri Dec 23 11:12:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #944: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30189 at Fri Dec 23 11:12:57 UTC 2016
kill -USR1 30189
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30189 killed at Fri Dec 23 11:12:57 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30257 >/dev/null 2>/dev/null
selfserv with PID 30257 found at Fri Dec 23 11:12:57 UTC 2016
selfserv with PID 30257 started at Fri Dec 23 11:12:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #945: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30257 at Fri Dec 23 11:12:58 UTC 2016
kill -USR1 30257
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30257 killed at Fri Dec 23 11:12:58 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30313 >/dev/null 2>/dev/null
selfserv with PID 30313 found at Fri Dec 23 11:12:58 UTC 2016
selfserv with PID 30313 started at Fri Dec 23 11:12:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #946: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30313 at Fri Dec 23 11:12:59 UTC 2016
kill -USR1 30313
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30313 killed at Fri Dec 23 11:12:59 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:12:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:12:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30369 >/dev/null 2>/dev/null
selfserv with PID 30369 found at Fri Dec 23 11:12:59 UTC 2016
selfserv with PID 30369 started at Fri Dec 23 11:12:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #947: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30369 at Fri Dec 23 11:13:00 UTC 2016
kill -USR1 30369
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30369 killed at Fri Dec 23 11:13:00 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30437 >/dev/null 2>/dev/null
selfserv with PID 30437 found at Fri Dec 23 11:13:00 UTC 2016
selfserv with PID 30437 started at Fri Dec 23 11:13:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #948: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30437 at Fri Dec 23 11:13:01 UTC 2016
kill -USR1 30437
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30437 killed at Fri Dec 23 11:13:01 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30493 >/dev/null 2>/dev/null
selfserv with PID 30493 found at Fri Dec 23 11:13:01 UTC 2016
selfserv with PID 30493 started at Fri Dec 23 11:13:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #949: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30493 at Fri Dec 23 11:13:02 UTC 2016
kill -USR1 30493
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30493 killed at Fri Dec 23 11:13:02 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30553 >/dev/null 2>/dev/null
selfserv with PID 30553 found at Fri Dec 23 11:13:02 UTC 2016
selfserv with PID 30553 started at Fri Dec 23 11:13:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #950: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30553 at Fri Dec 23 11:13:03 UTC 2016
kill -USR1 30553
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30553 killed at Fri Dec 23 11:13:03 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:13:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30621 >/dev/null 2>/dev/null
selfserv with PID 30621 found at Fri Dec 23 11:13:03 UTC 2016
selfserv with PID 30621 started at Fri Dec 23 11:13:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #951: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30621 at Fri Dec 23 11:13:04 UTC 2016
kill -USR1 30621
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30621 killed at Fri Dec 23 11:13:04 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:13:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30678 >/dev/null 2>/dev/null
selfserv with PID 30678 found at Fri Dec 23 11:13:04 UTC 2016
selfserv with PID 30678 started at Fri Dec 23 11:13:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #952: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30678 at Fri Dec 23 11:13:05 UTC 2016
kill -USR1 30678
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30678 killed at Fri Dec 23 11:13:05 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:13:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30734 >/dev/null 2>/dev/null
selfserv with PID 30734 found at Fri Dec 23 11:13:06 UTC 2016
selfserv with PID 30734 started at Fri Dec 23 11:13:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #953: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30734 at Fri Dec 23 11:13:06 UTC 2016
kill -USR1 30734
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30734 killed at Fri Dec 23 11:13:06 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:13:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30802 >/dev/null 2>/dev/null
selfserv with PID 30802 found at Fri Dec 23 11:13:07 UTC 2016
selfserv with PID 30802 started at Fri Dec 23 11:13:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #954: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30802 at Fri Dec 23 11:13:08 UTC 2016
kill -USR1 30802
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30802 killed at Fri Dec 23 11:13:08 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:13:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30858 >/dev/null 2>/dev/null
selfserv with PID 30858 found at Fri Dec 23 11:13:08 UTC 2016
selfserv with PID 30858 started at Fri Dec 23 11:13:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #955: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30858 at Fri Dec 23 11:13:09 UTC 2016
kill -USR1 30858
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30858 killed at Fri Dec 23 11:13:09 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:13:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30914 >/dev/null 2>/dev/null
selfserv with PID 30914 found at Fri Dec 23 11:13:09 UTC 2016
selfserv with PID 30914 started at Fri Dec 23 11:13:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #956: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 30914 at Fri Dec 23 11:13:10 UTC 2016
kill -USR1 30914
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30914 killed at Fri Dec 23 11:13:10 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30982 >/dev/null 2>/dev/null
selfserv with PID 30982 found at Fri Dec 23 11:13:10 UTC 2016
selfserv with PID 30982 started at Fri Dec 23 11:13:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #957: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30982 at Fri Dec 23 11:13:11 UTC 2016
kill -USR1 30982
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30982 killed at Fri Dec 23 11:13:11 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31038 >/dev/null 2>/dev/null
selfserv with PID 31038 found at Fri Dec 23 11:13:11 UTC 2016
selfserv with PID 31038 started at Fri Dec 23 11:13:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #958: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31038 at Fri Dec 23 11:13:12 UTC 2016
kill -USR1 31038
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31038 killed at Fri Dec 23 11:13:12 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31094 >/dev/null 2>/dev/null
selfserv with PID 31094 found at Fri Dec 23 11:13:13 UTC 2016
selfserv with PID 31094 started at Fri Dec 23 11:13:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #959: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31094 at Fri Dec 23 11:13:14 UTC 2016
kill -USR1 31094
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31094 killed at Fri Dec 23 11:13:14 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31162 >/dev/null 2>/dev/null
selfserv with PID 31162 found at Fri Dec 23 11:13:14 UTC 2016
selfserv with PID 31162 started at Fri Dec 23 11:13:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #960: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31162 at Fri Dec 23 11:13:15 UTC 2016
kill -USR1 31162
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31162 killed at Fri Dec 23 11:13:15 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31218 >/dev/null 2>/dev/null
selfserv with PID 31218 found at Fri Dec 23 11:13:15 UTC 2016
selfserv with PID 31218 started at Fri Dec 23 11:13:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #961: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31218 at Fri Dec 23 11:13:16 UTC 2016
kill -USR1 31218
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31218 killed at Fri Dec 23 11:13:16 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31274 >/dev/null 2>/dev/null
selfserv with PID 31274 found at Fri Dec 23 11:13:17 UTC 2016
selfserv with PID 31274 started at Fri Dec 23 11:13:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #962: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31274 at Fri Dec 23 11:13:18 UTC 2016
kill -USR1 31274
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31274 killed at Fri Dec 23 11:13:18 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31342 >/dev/null 2>/dev/null
selfserv with PID 31342 found at Fri Dec 23 11:13:18 UTC 2016
selfserv with PID 31342 started at Fri Dec 23 11:13:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #963: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31342 at Fri Dec 23 11:13:19 UTC 2016
kill -USR1 31342
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31342 killed at Fri Dec 23 11:13:19 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31398 >/dev/null 2>/dev/null
selfserv with PID 31398 found at Fri Dec 23 11:13:19 UTC 2016
selfserv with PID 31398 started at Fri Dec 23 11:13:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #964: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31398 at Fri Dec 23 11:13:21 UTC 2016
kill -USR1 31398
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31398 killed at Fri Dec 23 11:13:21 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31454 >/dev/null 2>/dev/null
selfserv with PID 31454 found at Fri Dec 23 11:13:21 UTC 2016
selfserv with PID 31454 started at Fri Dec 23 11:13:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #965: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31454 at Fri Dec 23 11:13:22 UTC 2016
kill -USR1 31454
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31454 killed at Fri Dec 23 11:13:22 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31522 >/dev/null 2>/dev/null
selfserv with PID 31522 found at Fri Dec 23 11:13:22 UTC 2016
selfserv with PID 31522 started at Fri Dec 23 11:13:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #966: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31522 at Fri Dec 23 11:13:24 UTC 2016
kill -USR1 31522
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31522 killed at Fri Dec 23 11:13:24 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31578 >/dev/null 2>/dev/null
selfserv with PID 31578 found at Fri Dec 23 11:13:24 UTC 2016
selfserv with PID 31578 started at Fri Dec 23 11:13:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #967: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31578 at Fri Dec 23 11:13:25 UTC 2016
kill -USR1 31578
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31578 killed at Fri Dec 23 11:13:25 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31634 >/dev/null 2>/dev/null
selfserv with PID 31634 found at Fri Dec 23 11:13:25 UTC 2016
selfserv with PID 31634 started at Fri Dec 23 11:13:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #968: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31634 at Fri Dec 23 11:13:27 UTC 2016
kill -USR1 31634
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31634 killed at Fri Dec 23 11:13:27 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31702 >/dev/null 2>/dev/null
selfserv with PID 31702 found at Fri Dec 23 11:13:27 UTC 2016
selfserv with PID 31702 started at Fri Dec 23 11:13:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #969: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31702 at Fri Dec 23 11:13:28 UTC 2016
kill -USR1 31702
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31702 killed at Fri Dec 23 11:13:28 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31758 >/dev/null 2>/dev/null
selfserv with PID 31758 found at Fri Dec 23 11:13:28 UTC 2016
selfserv with PID 31758 started at Fri Dec 23 11:13:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #970: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31758 at Fri Dec 23 11:13:29 UTC 2016
kill -USR1 31758
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31758 killed at Fri Dec 23 11:13:29 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31814 >/dev/null 2>/dev/null
selfserv with PID 31814 found at Fri Dec 23 11:13:29 UTC 2016
selfserv with PID 31814 started at Fri Dec 23 11:13:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #971: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31814 at Fri Dec 23 11:13:31 UTC 2016
kill -USR1 31814
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31814 killed at Fri Dec 23 11:13:31 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31883 >/dev/null 2>/dev/null
selfserv with PID 31883 found at Fri Dec 23 11:13:31 UTC 2016
selfserv with PID 31883 started at Fri Dec 23 11:13:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #972: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31883 at Fri Dec 23 11:13:32 UTC 2016
kill -USR1 31883
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31883 killed at Fri Dec 23 11:13:32 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31941 >/dev/null 2>/dev/null
selfserv with PID 31941 found at Fri Dec 23 11:13:32 UTC 2016
selfserv with PID 31941 started at Fri Dec 23 11:13:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #973: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31941 at Fri Dec 23 11:13:33 UTC 2016
kill -USR1 31941
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31941 killed at Fri Dec 23 11:13:33 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32001 >/dev/null 2>/dev/null
selfserv with PID 32001 found at Fri Dec 23 11:13:34 UTC 2016
selfserv with PID 32001 started at Fri Dec 23 11:13:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #974: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32001 at Fri Dec 23 11:13:35 UTC 2016
kill -USR1 32001
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32001 killed at Fri Dec 23 11:13:35 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32071 >/dev/null 2>/dev/null
selfserv with PID 32071 found at Fri Dec 23 11:13:35 UTC 2016
selfserv with PID 32071 started at Fri Dec 23 11:13:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #975: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32071 at Fri Dec 23 11:13:36 UTC 2016
kill -USR1 32071
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32071 killed at Fri Dec 23 11:13:36 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32127 >/dev/null 2>/dev/null
selfserv with PID 32127 found at Fri Dec 23 11:13:37 UTC 2016
selfserv with PID 32127 started at Fri Dec 23 11:13:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #976: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32127 at Fri Dec 23 11:13:38 UTC 2016
kill -USR1 32127
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32127 killed at Fri Dec 23 11:13:38 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32183 >/dev/null 2>/dev/null
selfserv with PID 32183 found at Fri Dec 23 11:13:38 UTC 2016
selfserv with PID 32183 started at Fri Dec 23 11:13:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #977: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32183 at Fri Dec 23 11:13:40 UTC 2016
kill -USR1 32183
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32183 killed at Fri Dec 23 11:13:40 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:40 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32251 >/dev/null 2>/dev/null
selfserv with PID 32251 found at Fri Dec 23 11:13:40 UTC 2016
selfserv with PID 32251 started at Fri Dec 23 11:13:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #978: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32251 at Fri Dec 23 11:13:41 UTC 2016
kill -USR1 32251
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32251 killed at Fri Dec 23 11:13:41 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32307 >/dev/null 2>/dev/null
selfserv with PID 32307 found at Fri Dec 23 11:13:41 UTC 2016
selfserv with PID 32307 started at Fri Dec 23 11:13:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #979: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32307 at Fri Dec 23 11:13:43 UTC 2016
kill -USR1 32307
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32307 killed at Fri Dec 23 11:13:43 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32363 >/dev/null 2>/dev/null
selfserv with PID 32363 found at Fri Dec 23 11:13:43 UTC 2016
selfserv with PID 32363 started at Fri Dec 23 11:13:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #980: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32363 at Fri Dec 23 11:13:45 UTC 2016
kill -USR1 32363
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32363 killed at Fri Dec 23 11:13:45 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32431 >/dev/null 2>/dev/null
selfserv with PID 32431 found at Fri Dec 23 11:13:45 UTC 2016
selfserv with PID 32431 started at Fri Dec 23 11:13:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #981: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32431 at Fri Dec 23 11:13:46 UTC 2016
kill -USR1 32431
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32431 killed at Fri Dec 23 11:13:46 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32487 >/dev/null 2>/dev/null
selfserv with PID 32487 found at Fri Dec 23 11:13:46 UTC 2016
selfserv with PID 32487 started at Fri Dec 23 11:13:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #982: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32487 at Fri Dec 23 11:13:48 UTC 2016
kill -USR1 32487
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32487 killed at Fri Dec 23 11:13:48 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32543 >/dev/null 2>/dev/null
selfserv with PID 32543 found at Fri Dec 23 11:13:48 UTC 2016
selfserv with PID 32543 started at Fri Dec 23 11:13:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32543 at Fri Dec 23 11:13:50 UTC 2016
kill -USR1 32543
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32543 killed at Fri Dec 23 11:13:50 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32611 >/dev/null 2>/dev/null
selfserv with PID 32611 found at Fri Dec 23 11:13:50 UTC 2016
selfserv with PID 32611 started at Fri Dec 23 11:13:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #984: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32611 at Fri Dec 23 11:13:51 UTC 2016
kill -USR1 32611
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32611 killed at Fri Dec 23 11:13:51 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32667 >/dev/null 2>/dev/null
selfserv with PID 32667 found at Fri Dec 23 11:13:51 UTC 2016
selfserv with PID 32667 started at Fri Dec 23 11:13:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #985: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32667 at Fri Dec 23 11:13:53 UTC 2016
kill -USR1 32667
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32667 killed at Fri Dec 23 11:13:53 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:13:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32723 >/dev/null 2>/dev/null
selfserv with PID 32723 found at Fri Dec 23 11:13:53 UTC 2016
selfserv with PID 32723 started at Fri Dec 23 11:13:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #986: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32723 at Fri Dec 23 11:13:54 UTC 2016
kill -USR1 32723
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32723 killed at Fri Dec 23 11:13:54 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 323 >/dev/null 2>/dev/null
selfserv with PID 323 found at Fri Dec 23 11:13:55 UTC 2016
selfserv with PID 323 started at Fri Dec 23 11:13:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #987: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 323 at Fri Dec 23 11:13:56 UTC 2016
kill -USR1 323
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 323 killed at Fri Dec 23 11:13:56 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 380 >/dev/null 2>/dev/null
selfserv with PID 380 found at Fri Dec 23 11:13:56 UTC 2016
selfserv with PID 380 started at Fri Dec 23 11:13:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #988: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 380 at Fri Dec 23 11:13:57 UTC 2016
kill -USR1 380
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 380 killed at Fri Dec 23 11:13:57 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:13:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 436 >/dev/null 2>/dev/null
selfserv with PID 436 found at Fri Dec 23 11:13:58 UTC 2016
selfserv with PID 436 started at Fri Dec 23 11:13:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #989: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 436 at Fri Dec 23 11:13:59 UTC 2016
kill -USR1 436
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 436 killed at Fri Dec 23 11:13:59 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:13:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:13:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 505 >/dev/null 2>/dev/null
selfserv with PID 505 found at Fri Dec 23 11:13:59 UTC 2016
selfserv with PID 505 started at Fri Dec 23 11:13:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #990: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 505 at Fri Dec 23 11:14:01 UTC 2016
kill -USR1 505
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 505 killed at Fri Dec 23 11:14:01 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 567 >/dev/null 2>/dev/null
selfserv with PID 567 found at Fri Dec 23 11:14:01 UTC 2016
selfserv with PID 567 started at Fri Dec 23 11:14:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #991: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 567 at Fri Dec 23 11:14:02 UTC 2016
kill -USR1 567
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 567 killed at Fri Dec 23 11:14:02 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 627 >/dev/null 2>/dev/null
selfserv with PID 627 found at Fri Dec 23 11:14:03 UTC 2016
selfserv with PID 627 started at Fri Dec 23 11:14:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 627 at Fri Dec 23 11:14:04 UTC 2016
kill -USR1 627
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 627 killed at Fri Dec 23 11:14:04 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 695 >/dev/null 2>/dev/null
selfserv with PID 695 found at Fri Dec 23 11:14:04 UTC 2016
selfserv with PID 695 started at Fri Dec 23 11:14:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #993: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 695 at Fri Dec 23 11:14:05 UTC 2016
kill -USR1 695
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 695 killed at Fri Dec 23 11:14:05 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 751 >/dev/null 2>/dev/null
selfserv with PID 751 found at Fri Dec 23 11:14:05 UTC 2016
selfserv with PID 751 started at Fri Dec 23 11:14:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #994: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 751 at Fri Dec 23 11:14:06 UTC 2016
kill -USR1 751
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 751 killed at Fri Dec 23 11:14:06 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 807 >/dev/null 2>/dev/null
selfserv with PID 807 found at Fri Dec 23 11:14:07 UTC 2016
selfserv with PID 807 started at Fri Dec 23 11:14:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #995: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 807 at Fri Dec 23 11:14:08 UTC 2016
kill -USR1 807
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 807 killed at Fri Dec 23 11:14:08 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 875 >/dev/null 2>/dev/null
selfserv with PID 875 found at Fri Dec 23 11:14:08 UTC 2016
selfserv with PID 875 started at Fri Dec 23 11:14:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #996: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 875 at Fri Dec 23 11:14:09 UTC 2016
kill -USR1 875
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 875 killed at Fri Dec 23 11:14:09 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 931 >/dev/null 2>/dev/null
selfserv with PID 931 found at Fri Dec 23 11:14:09 UTC 2016
selfserv with PID 931 started at Fri Dec 23 11:14:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #997: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 931 at Fri Dec 23 11:14:10 UTC 2016
kill -USR1 931
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 931 killed at Fri Dec 23 11:14:10 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 987 >/dev/null 2>/dev/null
selfserv with PID 987 found at Fri Dec 23 11:14:10 UTC 2016
selfserv with PID 987 started at Fri Dec 23 11:14:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #998: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 987 at Fri Dec 23 11:14:11 UTC 2016
kill -USR1 987
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 987 killed at Fri Dec 23 11:14:11 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1055 >/dev/null 2>/dev/null
selfserv with PID 1055 found at Fri Dec 23 11:14:12 UTC 2016
selfserv with PID 1055 started at Fri Dec 23 11:14:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #999: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1055 at Fri Dec 23 11:14:13 UTC 2016
kill -USR1 1055
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1055 killed at Fri Dec 23 11:14:13 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1111 >/dev/null 2>/dev/null
selfserv with PID 1111 found at Fri Dec 23 11:14:13 UTC 2016
selfserv with PID 1111 started at Fri Dec 23 11:14:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1000: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1111 at Fri Dec 23 11:14:14 UTC 2016
kill -USR1 1111
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1111 killed at Fri Dec 23 11:14:14 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1167 >/dev/null 2>/dev/null
selfserv with PID 1167 found at Fri Dec 23 11:14:14 UTC 2016
selfserv with PID 1167 started at Fri Dec 23 11:14:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1001: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1167 at Fri Dec 23 11:14:16 UTC 2016
kill -USR1 1167
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1167 killed at Fri Dec 23 11:14:16 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1235 >/dev/null 2>/dev/null
selfserv with PID 1235 found at Fri Dec 23 11:14:16 UTC 2016
selfserv with PID 1235 started at Fri Dec 23 11:14:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1002: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1235 at Fri Dec 23 11:14:17 UTC 2016
kill -USR1 1235
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1235 killed at Fri Dec 23 11:14:17 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1291 >/dev/null 2>/dev/null
selfserv with PID 1291 found at Fri Dec 23 11:14:17 UTC 2016
selfserv with PID 1291 started at Fri Dec 23 11:14:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1003: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1291 at Fri Dec 23 11:14:18 UTC 2016
kill -USR1 1291
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1291 killed at Fri Dec 23 11:14:18 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:14:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1347 >/dev/null 2>/dev/null
selfserv with PID 1347 found at Fri Dec 23 11:14:18 UTC 2016
selfserv with PID 1347 started at Fri Dec 23 11:14:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1004: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1347 at Fri Dec 23 11:14:19 UTC 2016
kill -USR1 1347
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1347 killed at Fri Dec 23 11:14:19 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1437 >/dev/null 2>/dev/null
selfserv with PID 1437 found at Fri Dec 23 11:14:19 UTC 2016
selfserv with PID 1437 started at Fri Dec 23 11:14:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1005: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1437 at Fri Dec 23 11:14:20 UTC 2016
kill -USR1 1437
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1437 killed at Fri Dec 23 11:14:20 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1493 >/dev/null 2>/dev/null
selfserv with PID 1493 found at Fri Dec 23 11:14:21 UTC 2016
selfserv with PID 1493 started at Fri Dec 23 11:14:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1006: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1493 at Fri Dec 23 11:14:22 UTC 2016
kill -USR1 1493
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1493 killed at Fri Dec 23 11:14:22 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:14:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1553 >/dev/null 2>/dev/null
selfserv with PID 1553 found at Fri Dec 23 11:14:22 UTC 2016
selfserv with PID 1553 started at Fri Dec 23 11:14:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1007: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1553 at Fri Dec 23 11:14:23 UTC 2016
kill -USR1 1553
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1553 killed at Fri Dec 23 11:14:23 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1621 >/dev/null 2>/dev/null
selfserv with PID 1621 found at Fri Dec 23 11:14:23 UTC 2016
selfserv with PID 1621 started at Fri Dec 23 11:14:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1008: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1621 at Fri Dec 23 11:14:24 UTC 2016
kill -USR1 1621
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1621 killed at Fri Dec 23 11:14:24 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1677 >/dev/null 2>/dev/null
selfserv with PID 1677 found at Fri Dec 23 11:14:24 UTC 2016
selfserv with PID 1677 started at Fri Dec 23 11:14:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1009: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1677 at Fri Dec 23 11:14:26 UTC 2016
kill -USR1 1677
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1677 killed at Fri Dec 23 11:14:26 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:14:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1733 >/dev/null 2>/dev/null
selfserv with PID 1733 found at Fri Dec 23 11:14:26 UTC 2016
selfserv with PID 1733 started at Fri Dec 23 11:14:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1010: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1733 at Fri Dec 23 11:14:27 UTC 2016
kill -USR1 1733
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1733 killed at Fri Dec 23 11:14:27 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1813 >/dev/null 2>/dev/null
selfserv with PID 1813 found at Fri Dec 23 11:14:27 UTC 2016
selfserv with PID 1813 started at Fri Dec 23 11:14:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1011: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1813 at Fri Dec 23 11:14:28 UTC 2016
kill -USR1 1813
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1813 killed at Fri Dec 23 11:14:28 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1874 >/dev/null 2>/dev/null
selfserv with PID 1874 found at Fri Dec 23 11:14:28 UTC 2016
selfserv with PID 1874 started at Fri Dec 23 11:14:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1012: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1874 at Fri Dec 23 11:14:29 UTC 2016
kill -USR1 1874
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1874 killed at Fri Dec 23 11:14:29 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1930 >/dev/null 2>/dev/null
selfserv with PID 1930 found at Fri Dec 23 11:14:30 UTC 2016
selfserv with PID 1930 started at Fri Dec 23 11:14:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1013: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1930 at Fri Dec 23 11:14:31 UTC 2016
kill -USR1 1930
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1930 killed at Fri Dec 23 11:14:31 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1999 >/dev/null 2>/dev/null
selfserv with PID 1999 found at Fri Dec 23 11:14:31 UTC 2016
selfserv with PID 1999 started at Fri Dec 23 11:14:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1014: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 1999 at Fri Dec 23 11:14:32 UTC 2016
kill -USR1 1999
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1999 killed at Fri Dec 23 11:14:32 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2056 >/dev/null 2>/dev/null
selfserv with PID 2056 found at Fri Dec 23 11:14:32 UTC 2016
selfserv with PID 2056 started at Fri Dec 23 11:14:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1015: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2056 at Fri Dec 23 11:14:33 UTC 2016
kill -USR1 2056
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2056 killed at Fri Dec 23 11:14:33 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2117 >/dev/null 2>/dev/null
selfserv with PID 2117 found at Fri Dec 23 11:14:34 UTC 2016
selfserv with PID 2117 started at Fri Dec 23 11:14:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1016: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2117 at Fri Dec 23 11:14:35 UTC 2016
kill -USR1 2117
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2117 killed at Fri Dec 23 11:14:35 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2185 >/dev/null 2>/dev/null
selfserv with PID 2185 found at Fri Dec 23 11:14:35 UTC 2016
selfserv with PID 2185 started at Fri Dec 23 11:14:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1017: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2185 at Fri Dec 23 11:14:36 UTC 2016
kill -USR1 2185
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2185 killed at Fri Dec 23 11:14:36 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2241 >/dev/null 2>/dev/null
selfserv with PID 2241 found at Fri Dec 23 11:14:36 UTC 2016
selfserv with PID 2241 started at Fri Dec 23 11:14:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1018: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2241 at Fri Dec 23 11:14:37 UTC 2016
kill -USR1 2241
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2241 killed at Fri Dec 23 11:14:37 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2298 >/dev/null 2>/dev/null
selfserv with PID 2298 found at Fri Dec 23 11:14:37 UTC 2016
selfserv with PID 2298 started at Fri Dec 23 11:14:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1019: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2298 at Fri Dec 23 11:14:38 UTC 2016
kill -USR1 2298
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2298 killed at Fri Dec 23 11:14:38 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2367 >/dev/null 2>/dev/null
selfserv with PID 2367 found at Fri Dec 23 11:14:38 UTC 2016
selfserv with PID 2367 started at Fri Dec 23 11:14:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1020: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2367 at Fri Dec 23 11:14:39 UTC 2016
kill -USR1 2367
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2367 killed at Fri Dec 23 11:14:39 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2423 >/dev/null 2>/dev/null
selfserv with PID 2423 found at Fri Dec 23 11:14:39 UTC 2016
selfserv with PID 2423 started at Fri Dec 23 11:14:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1021: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2423 at Fri Dec 23 11:14:41 UTC 2016
kill -USR1 2423
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2423 killed at Fri Dec 23 11:14:41 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2480 >/dev/null 2>/dev/null
selfserv with PID 2480 found at Fri Dec 23 11:14:41 UTC 2016
selfserv with PID 2480 started at Fri Dec 23 11:14:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1022: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2480 at Fri Dec 23 11:14:42 UTC 2016
kill -USR1 2480
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2480 killed at Fri Dec 23 11:14:42 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2548 >/dev/null 2>/dev/null
selfserv with PID 2548 found at Fri Dec 23 11:14:42 UTC 2016
selfserv with PID 2548 started at Fri Dec 23 11:14:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1023: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2548 at Fri Dec 23 11:14:43 UTC 2016
kill -USR1 2548
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2548 killed at Fri Dec 23 11:14:43 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2604 >/dev/null 2>/dev/null
selfserv with PID 2604 found at Fri Dec 23 11:14:43 UTC 2016
selfserv with PID 2604 started at Fri Dec 23 11:14:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1024: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2604 at Fri Dec 23 11:14:44 UTC 2016
kill -USR1 2604
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2604 killed at Fri Dec 23 11:14:44 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2660 >/dev/null 2>/dev/null
selfserv with PID 2660 found at Fri Dec 23 11:14:44 UTC 2016
selfserv with PID 2660 started at Fri Dec 23 11:14:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1025: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2660 at Fri Dec 23 11:14:45 UTC 2016
kill -USR1 2660
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2660 killed at Fri Dec 23 11:14:45 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2728 >/dev/null 2>/dev/null
selfserv with PID 2728 found at Fri Dec 23 11:14:45 UTC 2016
selfserv with PID 2728 started at Fri Dec 23 11:14:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1026: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2728 at Fri Dec 23 11:14:46 UTC 2016
kill -USR1 2728
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2728 killed at Fri Dec 23 11:14:46 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2784 >/dev/null 2>/dev/null
selfserv with PID 2784 found at Fri Dec 23 11:14:47 UTC 2016
selfserv with PID 2784 started at Fri Dec 23 11:14:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1027: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2784 at Fri Dec 23 11:14:48 UTC 2016
kill -USR1 2784
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2784 killed at Fri Dec 23 11:14:48 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2840 >/dev/null 2>/dev/null
selfserv with PID 2840 found at Fri Dec 23 11:14:48 UTC 2016
selfserv with PID 2840 started at Fri Dec 23 11:14:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1028: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2840 at Fri Dec 23 11:14:49 UTC 2016
kill -USR1 2840
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2840 killed at Fri Dec 23 11:14:49 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2908 >/dev/null 2>/dev/null
selfserv with PID 2908 found at Fri Dec 23 11:14:49 UTC 2016
selfserv with PID 2908 started at Fri Dec 23 11:14:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1029: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2908 at Fri Dec 23 11:14:50 UTC 2016
kill -USR1 2908
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2908 killed at Fri Dec 23 11:14:50 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2964 >/dev/null 2>/dev/null
selfserv with PID 2964 found at Fri Dec 23 11:14:50 UTC 2016
selfserv with PID 2964 started at Fri Dec 23 11:14:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1030: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 2964 at Fri Dec 23 11:14:51 UTC 2016
kill -USR1 2964
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2964 killed at Fri Dec 23 11:14:51 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3020 >/dev/null 2>/dev/null
selfserv with PID 3020 found at Fri Dec 23 11:14:51 UTC 2016
selfserv with PID 3020 started at Fri Dec 23 11:14:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1031: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 3020 at Fri Dec 23 11:14:52 UTC 2016
kill -USR1 3020
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3020 killed at Fri Dec 23 11:14:52 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3088 >/dev/null 2>/dev/null
selfserv with PID 3088 found at Fri Dec 23 11:14:52 UTC 2016
selfserv with PID 3088 started at Fri Dec 23 11:14:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1032: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 3088 at Fri Dec 23 11:14:53 UTC 2016
kill -USR1 3088
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3088 killed at Fri Dec 23 11:14:53 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3144 >/dev/null 2>/dev/null
selfserv with PID 3144 found at Fri Dec 23 11:14:54 UTC 2016
selfserv with PID 3144 started at Fri Dec 23 11:14:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1033: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3144 at Fri Dec 23 11:14:55 UTC 2016
kill -USR1 3144
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3144 killed at Fri Dec 23 11:14:55 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:14:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3240 >/dev/null 2>/dev/null
selfserv with PID 3240 found at Fri Dec 23 11:14:55 UTC 2016
selfserv with PID 3240 started at Fri Dec 23 11:14:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
ssl.sh: #1034: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 3240 at Fri Dec 23 11:14:56 UTC 2016
kill -USR1 3240
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3240 killed at Fri Dec 23 11:14:56 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3308 >/dev/null 2>/dev/null
selfserv with PID 3308 found at Fri Dec 23 11:14:56 UTC 2016
selfserv with PID 3308 started at Fri Dec 23 11:14:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1035: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3308 at Fri Dec 23 11:14:58 UTC 2016
kill -USR1 3308
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3308 killed at Fri Dec 23 11:14:58 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3364 >/dev/null 2>/dev/null
selfserv with PID 3364 found at Fri Dec 23 11:14:58 UTC 2016
selfserv with PID 3364 started at Fri Dec 23 11:14:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1036: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3364 at Fri Dec 23 11:14:59 UTC 2016
kill -USR1 3364
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3364 killed at Fri Dec 23 11:14:59 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:14:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:14:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3420 >/dev/null 2>/dev/null
selfserv with PID 3420 found at Fri Dec 23 11:14:59 UTC 2016
selfserv with PID 3420 started at Fri Dec 23 11:14:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1037: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3420 at Fri Dec 23 11:15:00 UTC 2016
kill -USR1 3420
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3420 killed at Fri Dec 23 11:15:00 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3488 >/dev/null 2>/dev/null
selfserv with PID 3488 found at Fri Dec 23 11:15:00 UTC 2016
selfserv with PID 3488 started at Fri Dec 23 11:15:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1038: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3488 at Fri Dec 23 11:15:02 UTC 2016
kill -USR1 3488
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3488 killed at Fri Dec 23 11:15:02 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3548 >/dev/null 2>/dev/null
selfserv with PID 3548 found at Fri Dec 23 11:15:02 UTC 2016
selfserv with PID 3548 started at Fri Dec 23 11:15:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1039: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3548 at Fri Dec 23 11:15:03 UTC 2016
kill -USR1 3548
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3548 killed at Fri Dec 23 11:15:03 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3623 >/dev/null 2>/dev/null
selfserv with PID 3623 found at Fri Dec 23 11:15:04 UTC 2016
selfserv with PID 3623 started at Fri Dec 23 11:15:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1040: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3623 at Fri Dec 23 11:15:05 UTC 2016
kill -USR1 3623
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3623 killed at Fri Dec 23 11:15:05 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3693 >/dev/null 2>/dev/null
selfserv with PID 3693 found at Fri Dec 23 11:15:05 UTC 2016
selfserv with PID 3693 started at Fri Dec 23 11:15:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1041: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3693 at Fri Dec 23 11:15:06 UTC 2016
kill -USR1 3693
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3693 killed at Fri Dec 23 11:15:06 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3749 >/dev/null 2>/dev/null
selfserv with PID 3749 found at Fri Dec 23 11:15:07 UTC 2016
selfserv with PID 3749 started at Fri Dec 23 11:15:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1042: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3749 at Fri Dec 23 11:15:08 UTC 2016
kill -USR1 3749
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3749 killed at Fri Dec 23 11:15:08 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3805 >/dev/null 2>/dev/null
selfserv with PID 3805 found at Fri Dec 23 11:15:08 UTC 2016
selfserv with PID 3805 started at Fri Dec 23 11:15:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1043: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3805 at Fri Dec 23 11:15:09 UTC 2016
kill -USR1 3805
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3805 killed at Fri Dec 23 11:15:09 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3873 >/dev/null 2>/dev/null
selfserv with PID 3873 found at Fri Dec 23 11:15:09 UTC 2016
selfserv with PID 3873 started at Fri Dec 23 11:15:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1044: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3873 at Fri Dec 23 11:15:10 UTC 2016
kill -USR1 3873
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3873 killed at Fri Dec 23 11:15:10 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3931 >/dev/null 2>/dev/null
selfserv with PID 3931 found at Fri Dec 23 11:15:11 UTC 2016
selfserv with PID 3931 started at Fri Dec 23 11:15:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1045: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3931 at Fri Dec 23 11:15:12 UTC 2016
kill -USR1 3931
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3931 killed at Fri Dec 23 11:15:12 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3987 >/dev/null 2>/dev/null
selfserv with PID 3987 found at Fri Dec 23 11:15:12 UTC 2016
selfserv with PID 3987 started at Fri Dec 23 11:15:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1046: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3987 at Fri Dec 23 11:15:14 UTC 2016
kill -USR1 3987
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3987 killed at Fri Dec 23 11:15:14 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4055 >/dev/null 2>/dev/null
selfserv with PID 4055 found at Fri Dec 23 11:15:14 UTC 2016
selfserv with PID 4055 started at Fri Dec 23 11:15:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1047: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4055 at Fri Dec 23 11:15:15 UTC 2016
kill -USR1 4055
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4055 killed at Fri Dec 23 11:15:15 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4111 >/dev/null 2>/dev/null
selfserv with PID 4111 found at Fri Dec 23 11:15:16 UTC 2016
selfserv with PID 4111 started at Fri Dec 23 11:15:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1048: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4111 at Fri Dec 23 11:15:17 UTC 2016
kill -USR1 4111
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4111 killed at Fri Dec 23 11:15:17 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4167 >/dev/null 2>/dev/null
selfserv with PID 4167 found at Fri Dec 23 11:15:17 UTC 2016
selfserv with PID 4167 started at Fri Dec 23 11:15:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1049: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4167 at Fri Dec 23 11:15:19 UTC 2016
kill -USR1 4167
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4167 killed at Fri Dec 23 11:15:19 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4235 >/dev/null 2>/dev/null
selfserv with PID 4235 found at Fri Dec 23 11:15:19 UTC 2016
selfserv with PID 4235 started at Fri Dec 23 11:15:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1050: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4235 at Fri Dec 23 11:15:20 UTC 2016
kill -USR1 4235
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4235 killed at Fri Dec 23 11:15:20 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4293 >/dev/null 2>/dev/null
selfserv with PID 4293 found at Fri Dec 23 11:15:20 UTC 2016
selfserv with PID 4293 started at Fri Dec 23 11:15:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1051: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4293 at Fri Dec 23 11:15:22 UTC 2016
kill -USR1 4293
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4293 killed at Fri Dec 23 11:15:22 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4349 >/dev/null 2>/dev/null
selfserv with PID 4349 found at Fri Dec 23 11:15:22 UTC 2016
selfserv with PID 4349 started at Fri Dec 23 11:15:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1052: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4349 at Fri Dec 23 11:15:24 UTC 2016
kill -USR1 4349
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4349 killed at Fri Dec 23 11:15:24 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4417 >/dev/null 2>/dev/null
selfserv with PID 4417 found at Fri Dec 23 11:15:24 UTC 2016
selfserv with PID 4417 started at Fri Dec 23 11:15:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1053: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4417 at Fri Dec 23 11:15:25 UTC 2016
kill -USR1 4417
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4417 killed at Fri Dec 23 11:15:25 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4473 >/dev/null 2>/dev/null
selfserv with PID 4473 found at Fri Dec 23 11:15:26 UTC 2016
selfserv with PID 4473 started at Fri Dec 23 11:15:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1054: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4473 at Fri Dec 23 11:15:27 UTC 2016
kill -USR1 4473
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4473 killed at Fri Dec 23 11:15:27 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4529 >/dev/null 2>/dev/null
selfserv with PID 4529 found at Fri Dec 23 11:15:27 UTC 2016
selfserv with PID 4529 started at Fri Dec 23 11:15:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w bogus -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1055: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4529 at Fri Dec 23 11:15:28 UTC 2016
kill -USR1 4529
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4529 killed at Fri Dec 23 11:15:29 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4597 >/dev/null 2>/dev/null
selfserv with PID 4597 found at Fri Dec 23 11:15:29 UTC 2016
selfserv with PID 4597 started at Fri Dec 23 11:15:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1056: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4597 at Fri Dec 23 11:15:30 UTC 2016
kill -USR1 4597
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4597 killed at Fri Dec 23 11:15:30 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4653 >/dev/null 2>/dev/null
selfserv with PID 4653 found at Fri Dec 23 11:15:30 UTC 2016
selfserv with PID 4653 started at Fri Dec 23 11:15:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1057: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4653 at Fri Dec 23 11:15:32 UTC 2016
kill -USR1 4653
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4653 killed at Fri Dec 23 11:15:32 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4709 >/dev/null 2>/dev/null
selfserv with PID 4709 found at Fri Dec 23 11:15:32 UTC 2016
selfserv with PID 4709 started at Fri Dec 23 11:15:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1058: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4709 at Fri Dec 23 11:15:34 UTC 2016
kill -USR1 4709
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4709 killed at Fri Dec 23 11:15:34 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4781 >/dev/null 2>/dev/null
selfserv with PID 4781 found at Fri Dec 23 11:15:34 UTC 2016
selfserv with PID 4781 started at Fri Dec 23 11:15:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1059: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4781 at Fri Dec 23 11:15:35 UTC 2016
kill -USR1 4781
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4781 killed at Fri Dec 23 11:15:35 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4837 >/dev/null 2>/dev/null
selfserv with PID 4837 found at Fri Dec 23 11:15:35 UTC 2016
selfserv with PID 4837 started at Fri Dec 23 11:15:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1060: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4837 at Fri Dec 23 11:15:36 UTC 2016
kill -USR1 4837
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4837 killed at Fri Dec 23 11:15:37 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4893 >/dev/null 2>/dev/null
selfserv with PID 4893 found at Fri Dec 23 11:15:37 UTC 2016
selfserv with PID 4893 started at Fri Dec 23 11:15:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1061: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4893 at Fri Dec 23 11:15:38 UTC 2016
kill -USR1 4893
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4893 killed at Fri Dec 23 11:15:38 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4962 >/dev/null 2>/dev/null
selfserv with PID 4962 found at Fri Dec 23 11:15:38 UTC 2016
selfserv with PID 4962 started at Fri Dec 23 11:15:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1062: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4962 at Fri Dec 23 11:15:39 UTC 2016
kill -USR1 4962
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4962 killed at Fri Dec 23 11:15:39 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5026 >/dev/null 2>/dev/null
selfserv with PID 5026 found at Fri Dec 23 11:15:40 UTC 2016
selfserv with PID 5026 started at Fri Dec 23 11:15:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1063: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5026 at Fri Dec 23 11:15:41 UTC 2016
kill -USR1 5026
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5026 killed at Fri Dec 23 11:15:41 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:15:41 UTC 2016
selfserv with PID 5082 started at Fri Dec 23 11:15:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1064: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5082 at Fri Dec 23 11:15:42 UTC 2016
kill -USR1 5082
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5082 killed at Fri Dec 23 11:15:42 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5150 >/dev/null 2>/dev/null
selfserv with PID 5150 found at Fri Dec 23 11:15:42 UTC 2016
selfserv with PID 5150 started at Fri Dec 23 11:15:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1065: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5150 at Fri Dec 23 11:15:44 UTC 2016
kill -USR1 5150
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5150 killed at Fri Dec 23 11:15:44 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5206 >/dev/null 2>/dev/null
selfserv with PID 5206 found at Fri Dec 23 11:15:44 UTC 2016
selfserv with PID 5206 started at Fri Dec 23 11:15:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1066: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5206 at Fri Dec 23 11:15:45 UTC 2016
kill -USR1 5206
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5206 killed at Fri Dec 23 11:15:45 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:15:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5262 >/dev/null 2>/dev/null
selfserv with PID 5262 found at Fri Dec 23 11:15:45 UTC 2016
selfserv with PID 5262 started at Fri Dec 23 11:15:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1067: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5262 at Fri Dec 23 11:15:46 UTC 2016
kill -USR1 5262
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5262 killed at Fri Dec 23 11:15:46 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5330 >/dev/null 2>/dev/null
selfserv with PID 5330 found at Fri Dec 23 11:15:46 UTC 2016
selfserv with PID 5330 started at Fri Dec 23 11:15:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1068: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5330 at Fri Dec 23 11:15:48 UTC 2016
kill -USR1 5330
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5330 killed at Fri Dec 23 11:15:48 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5386 >/dev/null 2>/dev/null
selfserv with PID 5386 found at Fri Dec 23 11:15:48 UTC 2016
selfserv with PID 5386 started at Fri Dec 23 11:15:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1069: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5386 at Fri Dec 23 11:15:49 UTC 2016
kill -USR1 5386
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5386 killed at Fri Dec 23 11:15:49 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:15:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5442 >/dev/null 2>/dev/null
selfserv with PID 5442 found at Fri Dec 23 11:15:49 UTC 2016
selfserv with PID 5442 started at Fri Dec 23 11:15:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
ssl.sh: #1070: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5442 at Fri Dec 23 11:15:51 UTC 2016
kill -USR1 5442
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5442 killed at Fri Dec 23 11:15:51 UTC 2016
ssl.sh: Cache CRL SSL Client Tests   - with ECC ===============================
/<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/authin.tl.tmp
0
selfserv starting at Fri Dec 23 11:15:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:15:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:51 UTC 2016
selfserv with PID 5505 started at Fri Dec 23 11:15:51 UTC 2016
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:52 UTC 2016
ssl.sh: #1071: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:52 UTC 2016
ssl.sh: #1072: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:53 UTC 2016
ssl.sh: #1073: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:53 UTC 2016
ssl.sh: #1074: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:54 UTC 2016
ssl.sh: #1075: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:54 UTC 2016
ssl.sh: #1076: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:55 UTC 2016
ssl.sh: #1077: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:56 UTC 2016
ssl.sh: #1078: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:56 UTC 2016
ssl.sh: #1079: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:57 UTC 2016
ssl.sh: #1080: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:57 UTC 2016
ssl.sh: #1081: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:58 UTC 2016
ssl.sh: #1082: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:58 UTC 2016
ssl.sh: #1083: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:59 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1084: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:15:59 UTC 2016
ssl.sh: #1085: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:00 UTC 2016
ssl.sh: #1086: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:00 UTC 2016
ssl.sh: #1087: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:01 UTC 2016
ssl.sh: #1088: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:01 UTC 2016
ssl.sh: #1089: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:02 UTC 2016
ssl.sh: #1090: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:02 UTC 2016
ssl.sh: #1091: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:03 UTC 2016
ssl.sh: #1092: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:03 UTC 2016
ssl.sh: #1093: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:04 UTC 2016
ssl.sh: #1094: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:04 UTC 2016
ssl.sh: #1095: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:05 UTC 2016
ssl.sh: #1096: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:05 UTC 2016
ssl.sh: #1097: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:06 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1098: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:06 UTC 2016
ssl.sh: #1099: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:07 UTC 2016
ssl.sh: #1100: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:07 UTC 2016
ssl.sh: #1101: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:08 UTC 2016
ssl.sh: #1102: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:08 UTC 2016
ssl.sh: #1103: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:09 UTC 2016
ssl.sh: #1104: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:09 UTC 2016
ssl.sh: #1105: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:10 UTC 2016
ssl.sh: #1106: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:10 UTC 2016
ssl.sh: #1107: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:11 UTC 2016
ssl.sh: #1108: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:11 UTC 2016
ssl.sh: #1109: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:12 UTC 2016
ssl.sh: #1110: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 5505 >/dev/null 2>/dev/null
selfserv with PID 5505 found at Fri Dec 23 11:16:13 UTC 2016
ssl.sh: #1111: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 5505 at Fri Dec 23 11:16:13 UTC 2016
kill -USR1 5505
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5505 killed at Fri Dec 23 11:16:13 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:16:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:16:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:13 UTC 2016
selfserv with PID 6935 started at Fri Dec 23 11:16:13 UTC 2016
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:14 UTC 2016
ssl.sh: #1112: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:14 UTC 2016
ssl.sh: #1113: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:15 UTC 2016
ssl.sh: #1114: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:15 UTC 2016
ssl.sh: #1115: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:16 UTC 2016
ssl.sh: #1116: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:16 UTC 2016
ssl.sh: #1117: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:17 UTC 2016
ssl.sh: #1118: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:17 UTC 2016
ssl.sh: #1119: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:18 UTC 2016
ssl.sh: #1120: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:18 UTC 2016
ssl.sh: #1121: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:19 UTC 2016
ssl.sh: #1122: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:19 UTC 2016
ssl.sh: #1123: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:20 UTC 2016
ssl.sh: #1124: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:20 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1125: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:21 UTC 2016
ssl.sh: #1126: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:21 UTC 2016
ssl.sh: #1127: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:22 UTC 2016
ssl.sh: #1128: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:22 UTC 2016
ssl.sh: #1129: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:23 UTC 2016
ssl.sh: #1130: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:23 UTC 2016
ssl.sh: #1131: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:23 UTC 2016
ssl.sh: #1132: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:24 UTC 2016
ssl.sh: #1133: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:24 UTC 2016
ssl.sh: #1134: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:25 UTC 2016
ssl.sh: #1135: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:25 UTC 2016
ssl.sh: #1136: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:26 UTC 2016
ssl.sh: #1137: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:26 UTC 2016
ssl.sh: #1138: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:27 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1139: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:27 UTC 2016
ssl.sh: #1140: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:28 UTC 2016
ssl.sh: #1141: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:28 UTC 2016
ssl.sh: #1142: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:29 UTC 2016
ssl.sh: #1143: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:29 UTC 2016
ssl.sh: #1144: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:30 UTC 2016
ssl.sh: #1145: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:30 UTC 2016
ssl.sh: #1146: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:31 UTC 2016
ssl.sh: #1147: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:31 UTC 2016
ssl.sh: #1148: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:32 UTC 2016
ssl.sh: #1149: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:32 UTC 2016
ssl.sh: #1150: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:33 UTC 2016
ssl.sh: #1151: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 6935 >/dev/null 2>/dev/null
selfserv with PID 6935 found at Fri Dec 23 11:16:33 UTC 2016
ssl.sh: #1152: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 6935 at Fri Dec 23 11:16:33 UTC 2016
kill -USR1 6935
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6935 killed at Fri Dec 23 11:16:33 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:16:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:16:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:33 UTC 2016
selfserv with PID 8362 started at Fri Dec 23 11:16:33 UTC 2016
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:34 UTC 2016
ssl.sh: #1153: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:35 UTC 2016
ssl.sh: #1154: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:36 UTC 2016
ssl.sh: #1155: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:36 UTC 2016
ssl.sh: #1156: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:37 UTC 2016
ssl.sh: #1157: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:38 UTC 2016
ssl.sh: #1158: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:38 UTC 2016
ssl.sh: #1159: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:39 UTC 2016
ssl.sh: #1160: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:39 UTC 2016
ssl.sh: #1161: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:40 UTC 2016
ssl.sh: #1162: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:41 UTC 2016
ssl.sh: #1163: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:41 UTC 2016
ssl.sh: #1164: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:42 UTC 2016
ssl.sh: #1165: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:43 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1166: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:43 UTC 2016
ssl.sh: #1167: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:44 UTC 2016
ssl.sh: #1168: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:44 UTC 2016
ssl.sh: #1169: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:45 UTC 2016
ssl.sh: #1170: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:45 UTC 2016
ssl.sh: #1171: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:46 UTC 2016
ssl.sh: #1172: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:46 UTC 2016
ssl.sh: #1173: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:47 UTC 2016
ssl.sh: #1174: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:48 UTC 2016
ssl.sh: #1175: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:48 UTC 2016
ssl.sh: #1176: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:49 UTC 2016
ssl.sh: #1177: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:49 UTC 2016
ssl.sh: #1178: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:50 UTC 2016
ssl.sh: #1179: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:51 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1180: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:51 UTC 2016
ssl.sh: #1181: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:52 UTC 2016
ssl.sh: #1182: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:52 UTC 2016
ssl.sh: #1183: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:53 UTC 2016
ssl.sh: #1184: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:53 UTC 2016
ssl.sh: #1185: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:54 UTC 2016
ssl.sh: #1186: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:55 UTC 2016
ssl.sh: #1187: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:55 UTC 2016
ssl.sh: #1188: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:56 UTC 2016
ssl.sh: #1189: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:56 UTC 2016
ssl.sh: #1190: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:57 UTC 2016
ssl.sh: #1191: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:58 UTC 2016
ssl.sh: #1192: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 8362 >/dev/null 2>/dev/null
selfserv with PID 8362 found at Fri Dec 23 11:16:58 UTC 2016
ssl.sh: #1193: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 8362 at Fri Dec 23 11:16:58 UTC 2016
kill -USR1 8362
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8362 killed at Fri Dec 23 11:16:58 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:16:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:16:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:16:58 UTC 2016
selfserv with PID 9784 started at Fri Dec 23 11:16:58 UTC 2016
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:16:59 UTC 2016
ssl.sh: #1194: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:00 UTC 2016
ssl.sh: #1195: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:00 UTC 2016
ssl.sh: #1196: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:01 UTC 2016
ssl.sh: #1197: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:02 UTC 2016
ssl.sh: #1198: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:02 UTC 2016
ssl.sh: #1199: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:03 UTC 2016
ssl.sh: #1200: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:03 UTC 2016
ssl.sh: #1201: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:04 UTC 2016
ssl.sh: #1202: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:05 UTC 2016
ssl.sh: #1203: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:05 UTC 2016
ssl.sh: #1204: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:06 UTC 2016
ssl.sh: #1205: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:07 UTC 2016
ssl.sh: #1206: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:07 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1207: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:08 UTC 2016
ssl.sh: #1208: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:08 UTC 2016
ssl.sh: #1209: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:09 UTC 2016
ssl.sh: #1210: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:09 UTC 2016
ssl.sh: #1211: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:10 UTC 2016
ssl.sh: #1212: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:10 UTC 2016
ssl.sh: #1213: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:11 UTC 2016
ssl.sh: #1214: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:11 UTC 2016
ssl.sh: #1215: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:12 UTC 2016
ssl.sh: #1216: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:12 UTC 2016
ssl.sh: #1217: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:13 UTC 2016
ssl.sh: #1218: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:14 UTC 2016
ssl.sh: #1219: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:14 UTC 2016
ssl.sh: #1220: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:15 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1221: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:15 UTC 2016
ssl.sh: #1222: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:16 UTC 2016
ssl.sh: #1223: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:16 UTC 2016
ssl.sh: #1224: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:17 UTC 2016
ssl.sh: #1225: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:17 UTC 2016
ssl.sh: #1226: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:18 UTC 2016
ssl.sh: #1227: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:19 UTC 2016
ssl.sh: #1228: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:19 UTC 2016
ssl.sh: #1229: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:20 UTC 2016
ssl.sh: #1230: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:20 UTC 2016
ssl.sh: #1231: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:21 UTC 2016
ssl.sh: #1232: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:21 UTC 2016
ssl.sh: #1233: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 254
kill -0 9784 >/dev/null 2>/dev/null
selfserv with PID 9784 found at Fri Dec 23 11:17:22 UTC 2016
ssl.sh: #1234: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 9784 at Fri Dec 23 11:17:22 UTC 2016
kill -USR1 9784
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9784 killed at Fri Dec 23 11:17:22 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:17:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:17:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11221 >/dev/null 2>/dev/null
selfserv with PID 11221 found at Fri Dec 23 11:17:22 UTC 2016
selfserv with PID 11221 started at Fri Dec 23 11:17:22 UTC 2016
trying to kill selfserv with PID 11221 at Fri Dec 23 11:17:22 UTC 2016
kill -USR1 11221
./ssl.sh: line 182: 11221 User defined signal 1   ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11221 killed at Fri Dec 23 11:17:22 UTC 2016
selfserv starting at Fri Dec 23 11:17:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:17:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:22 UTC 2016
selfserv with PID 11263 started at Fri Dec 23 11:17:22 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:23 UTC 2016
ssl.sh: #1235: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:24 UTC 2016
ssl.sh: #1236: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:25 UTC 2016
ssl.sh: #1237: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:25 UTC 2016
ssl.sh: #1238: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:26 UTC 2016
ssl.sh: #1239: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:27 UTC 2016
ssl.sh: #1240: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:28 UTC 2016
ssl.sh: #1241: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:28 UTC 2016
ssl.sh: #1242: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:29 UTC 2016
ssl.sh: #1243: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:30 UTC 2016
ssl.sh: #1244: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:31 UTC 2016
ssl.sh: #1245: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:31 UTC 2016
ssl.sh: #1246: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:32 UTC 2016
ssl.sh: #1247: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:33 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1248: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:33 UTC 2016
ssl.sh: #1249: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:34 UTC 2016
ssl.sh: #1250: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:35 UTC 2016
ssl.sh: #1251: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:36 UTC 2016
ssl.sh: #1252: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:36 UTC 2016
ssl.sh: #1253: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:37 UTC 2016
ssl.sh: #1254: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:38 UTC 2016
ssl.sh: #1255: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:38 UTC 2016
ssl.sh: #1256: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:39 UTC 2016
ssl.sh: #1257: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:40 UTC 2016
ssl.sh: #1258: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:41 UTC 2016
ssl.sh: #1259: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:41 UTC 2016
ssl.sh: #1260: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:42 UTC 2016
ssl.sh: #1261: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:43 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1262: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:43 UTC 2016
ssl.sh: #1263: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:44 UTC 2016
ssl.sh: #1264: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:45 UTC 2016
ssl.sh: #1265: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:46 UTC 2016
ssl.sh: #1266: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:46 UTC 2016
ssl.sh: #1267: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:47 UTC 2016
ssl.sh: #1268: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:48 UTC 2016
ssl.sh: #1269: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:48 UTC 2016
ssl.sh: #1270: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:49 UTC 2016
ssl.sh: #1271: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:50 UTC 2016
ssl.sh: #1272: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:51 UTC 2016
ssl.sh: #1273: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:51 UTC 2016
ssl.sh: #1274: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 11263 >/dev/null 2>/dev/null
selfserv with PID 11263 found at Fri Dec 23 11:17:52 UTC 2016
ssl.sh: #1275: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11263 at Fri Dec 23 11:17:52 UTC 2016
kill -USR1 11263
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11263 killed at Fri Dec 23 11:17:52 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:17:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:17:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:52 UTC 2016
selfserv with PID 12691 started at Fri Dec 23 11:17:52 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:54 UTC 2016
ssl.sh: #1276: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:55 UTC 2016
ssl.sh: #1277: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:56 UTC 2016
ssl.sh: #1278: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:56 UTC 2016
ssl.sh: #1279: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:57 UTC 2016
ssl.sh: #1280: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:58 UTC 2016
ssl.sh: #1281: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:17:59 UTC 2016
ssl.sh: #1282: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:00 UTC 2016
ssl.sh: #1283: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:01 UTC 2016
ssl.sh: #1284: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:02 UTC 2016
ssl.sh: #1285: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:03 UTC 2016
ssl.sh: #1286: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:04 UTC 2016
ssl.sh: #1287: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:05 UTC 2016
ssl.sh: #1288: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:05 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1289: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:06 UTC 2016
ssl.sh: #1290: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:07 UTC 2016
ssl.sh: #1291: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:08 UTC 2016
ssl.sh: #1292: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:09 UTC 2016
ssl.sh: #1293: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:10 UTC 2016
ssl.sh: #1294: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:11 UTC 2016
ssl.sh: #1295: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:12 UTC 2016
ssl.sh: #1296: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:12 UTC 2016
ssl.sh: #1297: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:13 UTC 2016
ssl.sh: #1298: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:14 UTC 2016
ssl.sh: #1299: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:15 UTC 2016
ssl.sh: #1300: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:16 UTC 2016
ssl.sh: #1301: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:17 UTC 2016
ssl.sh: #1302: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:18 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1303: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:19 UTC 2016
ssl.sh: #1304: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:20 UTC 2016
ssl.sh: #1305: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:20 UTC 2016
ssl.sh: #1306: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:21 UTC 2016
ssl.sh: #1307: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:22 UTC 2016
ssl.sh: #1308: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:23 UTC 2016
ssl.sh: #1309: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:24 UTC 2016
ssl.sh: #1310: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:25 UTC 2016
ssl.sh: #1311: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:26 UTC 2016
ssl.sh: #1312: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:26 UTC 2016
ssl.sh: #1313: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:27 UTC 2016
ssl.sh: #1314: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:28 UTC 2016
ssl.sh: #1315: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 12691 >/dev/null 2>/dev/null
selfserv with PID 12691 found at Fri Dec 23 11:18:29 UTC 2016
ssl.sh: #1316: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12691 at Fri Dec 23 11:18:29 UTC 2016
kill -USR1 12691
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12691 killed at Fri Dec 23 11:18:29 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:18:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:18:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:29 UTC 2016
selfserv with PID 14118 started at Fri Dec 23 11:18:30 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:31 UTC 2016
ssl.sh: #1317: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:31 UTC 2016
ssl.sh: #1318: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:32 UTC 2016
ssl.sh: #1319: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:33 UTC 2016
ssl.sh: #1320: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:33 UTC 2016
ssl.sh: #1321: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:34 UTC 2016
ssl.sh: #1322: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:35 UTC 2016
ssl.sh: #1323: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:35 UTC 2016
ssl.sh: #1324: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:36 UTC 2016
ssl.sh: #1325: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:37 UTC 2016
ssl.sh: #1326: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:37 UTC 2016
ssl.sh: #1327: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:38 UTC 2016
ssl.sh: #1328: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:39 UTC 2016
ssl.sh: #1329: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:40 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1330: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:40 UTC 2016
ssl.sh: #1331: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:41 UTC 2016
ssl.sh: #1332: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:41 UTC 2016
ssl.sh: #1333: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:42 UTC 2016
ssl.sh: #1334: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:43 UTC 2016
ssl.sh: #1335: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:43 UTC 2016
ssl.sh: #1336: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:44 UTC 2016
ssl.sh: #1337: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:45 UTC 2016
ssl.sh: #1338: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:45 UTC 2016
ssl.sh: #1339: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:46 UTC 2016
ssl.sh: #1340: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:47 UTC 2016
ssl.sh: #1341: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:47 UTC 2016
ssl.sh: #1342: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:48 UTC 2016
ssl.sh: #1343: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:49 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1344: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:49 UTC 2016
ssl.sh: #1345: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:50 UTC 2016
ssl.sh: #1346: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:51 UTC 2016
ssl.sh: #1347: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:51 UTC 2016
ssl.sh: #1348: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:52 UTC 2016
ssl.sh: #1349: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:52 UTC 2016
ssl.sh: #1350: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:53 UTC 2016
ssl.sh: #1351: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:54 UTC 2016
ssl.sh: #1352: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:54 UTC 2016
ssl.sh: #1353: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:55 UTC 2016
ssl.sh: #1354: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:56 UTC 2016
ssl.sh: #1355: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:56 UTC 2016
ssl.sh: #1356: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:18:57 UTC 2016
ssl.sh: #1357: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14118 at Fri Dec 23 11:18:57 UTC 2016
kill -USR1 14118
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14118 killed at Fri Dec 23 11:18:57 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:18:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:18:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:18:57 UTC 2016
selfserv with PID 15545 started at Fri Dec 23 11:18:57 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:18:59 UTC 2016
ssl.sh: #1358: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:18:59 UTC 2016
ssl.sh: #1359: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:00 UTC 2016
ssl.sh: #1360: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:01 UTC 2016
ssl.sh: #1361: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:02 UTC 2016
ssl.sh: #1362: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:03 UTC 2016
ssl.sh: #1363: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:03 UTC 2016
ssl.sh: #1364: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:04 UTC 2016
ssl.sh: #1365: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:05 UTC 2016
ssl.sh: #1366: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:06 UTC 2016
ssl.sh: #1367: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:07 UTC 2016
ssl.sh: #1368: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:08 UTC 2016
ssl.sh: #1369: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:08 UTC 2016
ssl.sh: #1370: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:09 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1371: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:10 UTC 2016
ssl.sh: #1372: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:11 UTC 2016
ssl.sh: #1373: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:11 UTC 2016
ssl.sh: #1374: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:12 UTC 2016
ssl.sh: #1375: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:13 UTC 2016
ssl.sh: #1376: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:14 UTC 2016
ssl.sh: #1377: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:14 UTC 2016
ssl.sh: #1378: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:15 UTC 2016
ssl.sh: #1379: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:16 UTC 2016
ssl.sh: #1380: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:17 UTC 2016
ssl.sh: #1381: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:18 UTC 2016
ssl.sh: #1382: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:18 UTC 2016
ssl.sh: #1383: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:19 UTC 2016
ssl.sh: #1384: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:20 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1385: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:21 UTC 2016
ssl.sh: #1386: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:22 UTC 2016
ssl.sh: #1387: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:22 UTC 2016
ssl.sh: #1388: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:23 UTC 2016
ssl.sh: #1389: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:24 UTC 2016
ssl.sh: #1390: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:24 UTC 2016
ssl.sh: #1391: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:25 UTC 2016
ssl.sh: #1392: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:26 UTC 2016
ssl.sh: #1393: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:27 UTC 2016
ssl.sh: #1394: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:27 UTC 2016
ssl.sh: #1395: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:28 UTC 2016
ssl.sh: #1396: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:29 UTC 2016
ssl.sh: #1397: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 15545 >/dev/null 2>/dev/null
selfserv with PID 15545 found at Fri Dec 23 11:19:30 UTC 2016
ssl.sh: #1398: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 15545 at Fri Dec 23 11:19:30 UTC 2016
kill -USR1 15545
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15545 killed at Fri Dec 23 11:19:30 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:19:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:19:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:30 UTC 2016
selfserv with PID 16984 started at Fri Dec 23 11:19:30 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:32 UTC 2016
ssl.sh: #1399: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:33 UTC 2016
ssl.sh: #1400: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:34 UTC 2016
ssl.sh: #1401: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:35 UTC 2016
ssl.sh: #1402: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:35 UTC 2016
ssl.sh: #1403: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:36 UTC 2016
ssl.sh: #1404: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:38 UTC 2016
ssl.sh: #1405: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:39 UTC 2016
ssl.sh: #1406: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:40 UTC 2016
ssl.sh: #1407: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:41 UTC 2016
ssl.sh: #1408: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:42 UTC 2016
ssl.sh: #1409: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:43 UTC 2016
ssl.sh: #1410: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:44 UTC 2016
ssl.sh: #1411: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:44 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1412: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:45 UTC 2016
ssl.sh: #1413: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:46 UTC 2016
ssl.sh: #1414: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:47 UTC 2016
ssl.sh: #1415: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:48 UTC 2016
ssl.sh: #1416: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:49 UTC 2016
ssl.sh: #1417: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:50 UTC 2016
ssl.sh: #1418: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:51 UTC 2016
ssl.sh: #1419: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:52 UTC 2016
ssl.sh: #1420: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:53 UTC 2016
ssl.sh: #1421: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:54 UTC 2016
ssl.sh: #1422: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:55 UTC 2016
ssl.sh: #1423: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:56 UTC 2016
ssl.sh: #1424: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:57 UTC 2016
ssl.sh: #1425: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:57 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1426: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:58 UTC 2016
ssl.sh: #1427: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:19:59 UTC 2016
ssl.sh: #1428: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:00 UTC 2016
ssl.sh: #1429: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:01 UTC 2016
ssl.sh: #1430: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:02 UTC 2016
ssl.sh: #1431: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:03 UTC 2016
ssl.sh: #1432: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:04 UTC 2016
ssl.sh: #1433: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:05 UTC 2016
ssl.sh: #1434: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:06 UTC 2016
ssl.sh: #1435: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:07 UTC 2016
ssl.sh: #1436: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:08 UTC 2016
ssl.sh: #1437: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:09 UTC 2016
ssl.sh: #1438: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 16984 >/dev/null 2>/dev/null
selfserv with PID 16984 found at Fri Dec 23 11:20:10 UTC 2016
ssl.sh: #1439: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16984 at Fri Dec 23 11:20:10 UTC 2016
kill -USR1 16984
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16984 killed at Fri Dec 23 11:20:10 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:20:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:20:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:10 UTC 2016
selfserv with PID 18451 started at Fri Dec 23 11:20:10 UTC 2016
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:11 UTC 2016
ssl.sh: #1440: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:12 UTC 2016
ssl.sh: #1441: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:13 UTC 2016
ssl.sh: #1442: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:14 UTC 2016
ssl.sh: #1443: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:14 UTC 2016
ssl.sh: #1444: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:15 UTC 2016
ssl.sh: #1445: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:16 UTC 2016
ssl.sh: #1446: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:17 UTC 2016
ssl.sh: #1447: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:18 UTC 2016
ssl.sh: #1448: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:19 UTC 2016
ssl.sh: #1449: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:20 UTC 2016
ssl.sh: #1450: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:21 UTC 2016
ssl.sh: #1451: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:22 UTC 2016
ssl.sh: #1452: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:23 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1453: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:23 UTC 2016
ssl.sh: #1454: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:24 UTC 2016
ssl.sh: #1455: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:25 UTC 2016
ssl.sh: #1456: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:26 UTC 2016
ssl.sh: #1457: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:27 UTC 2016
ssl.sh: #1458: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:27 UTC 2016
ssl.sh: #1459: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:28 UTC 2016
ssl.sh: #1460: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:29 UTC 2016
ssl.sh: #1461: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:30 UTC 2016
ssl.sh: #1462: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:31 UTC 2016
ssl.sh: #1463: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:31 UTC 2016
ssl.sh: #1464: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:32 UTC 2016
ssl.sh: #1465: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:33 UTC 2016
ssl.sh: #1466: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:34 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1467: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:35 UTC 2016
ssl.sh: #1468: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:36 UTC 2016
ssl.sh: #1469: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:37 UTC 2016
ssl.sh: #1470: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:37 UTC 2016
ssl.sh: #1471: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:38 UTC 2016
ssl.sh: #1472: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:39 UTC 2016
ssl.sh: #1473: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:40 UTC 2016
ssl.sh: #1474: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:41 UTC 2016
ssl.sh: #1475: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:41 UTC 2016
ssl.sh: #1476: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:42 UTC 2016
ssl.sh: #1477: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:43 UTC 2016
ssl.sh: #1478: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:44 UTC 2016
ssl.sh: #1479: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 18451 >/dev/null 2>/dev/null
selfserv with PID 18451 found at Fri Dec 23 11:20:45 UTC 2016
ssl.sh: #1480: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18451 at Fri Dec 23 11:20:45 UTC 2016
kill -USR1 18451
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18451 killed at Fri Dec 23 11:20:45 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:20:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:20:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23879 >/dev/null 2>/dev/null
selfserv with PID 23879 found at Fri Dec 23 11:20:45 UTC 2016
selfserv with PID 23879 started at Fri Dec 23 11:20:45 UTC 2016
trying to kill selfserv with PID 23879 at Fri Dec 23 11:20:45 UTC 2016
kill -USR1 23879
./ssl.sh: line 182: 23879 User defined signal 1   ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23879 killed at Fri Dec 23 11:20:45 UTC 2016
selfserv starting at Fri Dec 23 11:20:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:20:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:45 UTC 2016
selfserv with PID 23947 started at Fri Dec 23 11:20:45 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:47 UTC 2016
ssl.sh: #1481: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:47 UTC 2016
ssl.sh: #1482: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:48 UTC 2016
ssl.sh: #1483: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:49 UTC 2016
ssl.sh: #1484: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:50 UTC 2016
ssl.sh: #1485: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:51 UTC 2016
ssl.sh: #1486: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:52 UTC 2016
ssl.sh: #1487: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:52 UTC 2016
ssl.sh: #1488: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:53 UTC 2016
ssl.sh: #1489: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:54 UTC 2016
ssl.sh: #1490: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:55 UTC 2016
ssl.sh: #1491: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:56 UTC 2016
ssl.sh: #1492: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:57 UTC 2016
ssl.sh: #1493: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:58 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1494: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:58 UTC 2016
ssl.sh: #1495: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:20:59 UTC 2016
ssl.sh: #1496: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:00 UTC 2016
ssl.sh: #1497: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:01 UTC 2016
ssl.sh: #1498: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:02 UTC 2016
ssl.sh: #1499: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:02 UTC 2016
ssl.sh: #1500: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:03 UTC 2016
ssl.sh: #1501: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:04 UTC 2016
ssl.sh: #1502: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:05 UTC 2016
ssl.sh: #1503: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:06 UTC 2016
ssl.sh: #1504: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:07 UTC 2016
ssl.sh: #1505: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:08 UTC 2016
ssl.sh: #1506: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:08 UTC 2016
ssl.sh: #1507: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:09 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1508: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:10 UTC 2016
ssl.sh: #1509: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:11 UTC 2016
ssl.sh: #1510: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:12 UTC 2016
ssl.sh: #1511: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:12 UTC 2016
ssl.sh: #1512: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:13 UTC 2016
ssl.sh: #1513: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:14 UTC 2016
ssl.sh: #1514: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:15 UTC 2016
ssl.sh: #1515: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:16 UTC 2016
ssl.sh: #1516: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:17 UTC 2016
ssl.sh: #1517: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:17 UTC 2016
ssl.sh: #1518: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:18 UTC 2016
ssl.sh: #1519: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:19 UTC 2016
ssl.sh: #1520: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 23947 >/dev/null 2>/dev/null
selfserv with PID 23947 found at Fri Dec 23 11:21:20 UTC 2016
ssl.sh: #1521: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 23947 at Fri Dec 23 11:21:20 UTC 2016
kill -USR1 23947
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23947 killed at Fri Dec 23 11:21:20 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:21:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:21:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:20 UTC 2016
selfserv with PID 29516 started at Fri Dec 23 11:21:20 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:22 UTC 2016
ssl.sh: #1522: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:23 UTC 2016
ssl.sh: #1523: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:24 UTC 2016
ssl.sh: #1524: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:25 UTC 2016
ssl.sh: #1525: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:26 UTC 2016
ssl.sh: #1526: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:27 UTC 2016
ssl.sh: #1527: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:28 UTC 2016
ssl.sh: #1528: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:29 UTC 2016
ssl.sh: #1529: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:30 UTC 2016
ssl.sh: #1530: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:30 UTC 2016
ssl.sh: #1531: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:31 UTC 2016
ssl.sh: #1532: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:32 UTC 2016
ssl.sh: #1533: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:33 UTC 2016
ssl.sh: #1534: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:34 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1535: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:35 UTC 2016
ssl.sh: #1536: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:36 UTC 2016
ssl.sh: #1537: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:36 UTC 2016
ssl.sh: #1538: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:37 UTC 2016
ssl.sh: #1539: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:38 UTC 2016
ssl.sh: #1540: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:39 UTC 2016
ssl.sh: #1541: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:40 UTC 2016
ssl.sh: #1542: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:41 UTC 2016
ssl.sh: #1543: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:42 UTC 2016
ssl.sh: #1544: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:43 UTC 2016
ssl.sh: #1545: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:44 UTC 2016
ssl.sh: #1546: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:45 UTC 2016
ssl.sh: #1547: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:46 UTC 2016
ssl.sh: #1548: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:46 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1549: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:47 UTC 2016
ssl.sh: #1550: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:48 UTC 2016
ssl.sh: #1551: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:49 UTC 2016
ssl.sh: #1552: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:50 UTC 2016
ssl.sh: #1553: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:51 UTC 2016
ssl.sh: #1554: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:52 UTC 2016
ssl.sh: #1555: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:53 UTC 2016
ssl.sh: #1556: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:53 UTC 2016
ssl.sh: #1557: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:54 UTC 2016
ssl.sh: #1558: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:55 UTC 2016
ssl.sh: #1559: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:56 UTC 2016
ssl.sh: #1560: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:57 UTC 2016
ssl.sh: #1561: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 29516 >/dev/null 2>/dev/null
selfserv with PID 29516 found at Fri Dec 23 11:21:58 UTC 2016
ssl.sh: #1562: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 29516 at Fri Dec 23 11:21:58 UTC 2016
kill -USR1 29516
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29516 killed at Fri Dec 23 11:21:58 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:21:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:21:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:21:58 UTC 2016
selfserv with PID 31610 started at Fri Dec 23 11:21:58 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:21:59 UTC 2016
ssl.sh: #1563: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:00 UTC 2016
ssl.sh: #1564: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:01 UTC 2016
ssl.sh: #1565: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:01 UTC 2016
ssl.sh: #1566: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:02 UTC 2016
ssl.sh: #1567: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:03 UTC 2016
ssl.sh: #1568: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:03 UTC 2016
ssl.sh: #1569: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:04 UTC 2016
ssl.sh: #1570: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:05 UTC 2016
ssl.sh: #1571: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:05 UTC 2016
ssl.sh: #1572: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:06 UTC 2016
ssl.sh: #1573: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:07 UTC 2016
ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:07 UTC 2016
ssl.sh: #1575: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:08 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1576: Load group 2 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:09 UTC 2016
ssl.sh: #1577: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:09 UTC 2016
ssl.sh: #1578: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:10 UTC 2016
ssl.sh: #1579: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:11 UTC 2016
ssl.sh: #1580: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:11 UTC 2016
ssl.sh: #1581: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:12 UTC 2016
ssl.sh: #1582: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:13 UTC 2016
ssl.sh: #1583: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:13 UTC 2016
ssl.sh: #1584: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:14 UTC 2016
ssl.sh: #1585: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:15 UTC 2016
ssl.sh: #1586: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:15 UTC 2016
ssl.sh: #1587: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:16 UTC 2016
ssl.sh: #1588: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:17 UTC 2016
ssl.sh: #1589: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 94 bytes
tstclnt: Writing 94 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:17 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1590: Load group 3 crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:18 UTC 2016
ssl.sh: #1591: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:19 UTC 2016
ssl.sh: #1592: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:19 UTC 2016
ssl.sh: #1593: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:20 UTC 2016
ssl.sh: #1594: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:21 UTC 2016
ssl.sh: #1595: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:21 UTC 2016
ssl.sh: #1596: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:22 UTC 2016
ssl.sh: #1597: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:23 UTC 2016
ssl.sh: #1598: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:23 UTC 2016
ssl.sh: #1599: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:24 UTC 2016
ssl.sh: #1600: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:25 UTC 2016
ssl.sh: #1601: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:25 UTC 2016
ssl.sh: #1602: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52 -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 31610 >/dev/null 2>/dev/null
selfserv with PID 31610 found at Fri Dec 23 11:22:26 UTC 2016
ssl.sh: #1603: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31610 at Fri Dec 23 11:22:26 UTC 2016
kill -USR1 31610
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31610 killed at Fri Dec 23 11:22:26 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:22:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:22:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:26 UTC 2016
selfserv with PID 581 started at Fri Dec 23 11:22:26 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:27 UTC 2016
ssl.sh: #1604: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:28 UTC 2016
ssl.sh: #1605: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:29 UTC 2016
ssl.sh: #1606: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:30 UTC 2016
ssl.sh: #1607: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:30 UTC 2016
ssl.sh: #1608: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:31 UTC 2016
ssl.sh: #1609: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:32 UTC 2016
ssl.sh: #1610: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:33 UTC 2016
ssl.sh: #1611: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:34 UTC 2016
ssl.sh: #1612: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:35 UTC 2016
ssl.sh: #1613: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:35 UTC 2016
ssl.sh: #1614: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:36 UTC 2016
ssl.sh: #1615: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:37 UTC 2016
ssl.sh: #1616: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:38 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1617: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:39 UTC 2016
ssl.sh: #1618: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:39 UTC 2016
ssl.sh: #1619: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:40 UTC 2016
ssl.sh: #1620: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:41 UTC 2016
ssl.sh: #1621: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:42 UTC 2016
ssl.sh: #1622: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:42 UTC 2016
ssl.sh: #1623: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:43 UTC 2016
ssl.sh: #1624: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:44 UTC 2016
ssl.sh: #1625: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:45 UTC 2016
ssl.sh: #1626: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:45 UTC 2016
ssl.sh: #1627: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:46 UTC 2016
ssl.sh: #1628: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:47 UTC 2016
ssl.sh: #1629: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:48 UTC 2016
ssl.sh: #1630: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:49 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1631: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:50 UTC 2016
ssl.sh: #1632: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:50 UTC 2016
ssl.sh: #1633: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:51 UTC 2016
ssl.sh: #1634: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:52 UTC 2016
ssl.sh: #1635: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:53 UTC 2016
ssl.sh: #1636: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:53 UTC 2016
ssl.sh: #1637: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:54 UTC 2016
ssl.sh: #1638: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:55 UTC 2016
ssl.sh: #1639: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:56 UTC 2016
ssl.sh: #1640: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:56 UTC 2016
ssl.sh: #1641: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:57 UTC 2016
ssl.sh: #1642: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:58 UTC 2016
ssl.sh: #1643: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.2 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 581 >/dev/null 2>/dev/null
selfserv with PID 581 found at Fri Dec 23 11:22:59 UTC 2016
ssl.sh: #1644: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 581 at Fri Dec 23 11:22:59 UTC 2016
kill -USR1 581
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 581 killed at Fri Dec 23 11:22:59 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:22:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:22:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:22:59 UTC 2016
selfserv with PID 2043 started at Fri Dec 23 11:22:59 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:01 UTC 2016
ssl.sh: #1645: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:02 UTC 2016
ssl.sh: #1646: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:02 UTC 2016
ssl.sh: #1647: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:04 UTC 2016
ssl.sh: #1648: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:05 UTC 2016
ssl.sh: #1649: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:06 UTC 2016
ssl.sh: #1650: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:07 UTC 2016
ssl.sh: #1651: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:08 UTC 2016
ssl.sh: #1652: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:09 UTC 2016
ssl.sh: #1653: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:10 UTC 2016
ssl.sh: #1654: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:11 UTC 2016
ssl.sh: #1655: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:12 UTC 2016
ssl.sh: #1656: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:13 UTC 2016
ssl.sh: #1657: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:14 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1658: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:15 UTC 2016
ssl.sh: #1659: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:16 UTC 2016
ssl.sh: #1660: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:16 UTC 2016
ssl.sh: #1661: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:17 UTC 2016
ssl.sh: #1662: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:18 UTC 2016
ssl.sh: #1663: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:19 UTC 2016
ssl.sh: #1664: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:20 UTC 2016
ssl.sh: #1665: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:21 UTC 2016
ssl.sh: #1666: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:22 UTC 2016
ssl.sh: #1667: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:23 UTC 2016
ssl.sh: #1668: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:24 UTC 2016
ssl.sh: #1669: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:25 UTC 2016
ssl.sh: #1670: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:26 UTC 2016
ssl.sh: #1671: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:27 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1672: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser40-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:28 UTC 2016
ssl.sh: #1673: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser41-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:29 UTC 2016
ssl.sh: #1674: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser42-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:30 UTC 2016
ssl.sh: #1675: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser43-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:30 UTC 2016
ssl.sh: #1676: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser44-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:31 UTC 2016
ssl.sh: #1677: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser45-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:32 UTC 2016
ssl.sh: #1678: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser46-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:33 UTC 2016
ssl.sh: #1679: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser47-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:34 UTC 2016
ssl.sh: #1680: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:35 UTC 2016
ssl.sh: #1681: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:36 UTC 2016
ssl.sh: #1682: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:37 UTC 2016
ssl.sh: #1683: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:38 UTC 2016
ssl.sh: #1684: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 2043 >/dev/null 2>/dev/null
selfserv with PID 2043 found at Fri Dec 23 11:23:39 UTC 2016
ssl.sh: #1685: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 2043 at Fri Dec 23 11:23:39 UTC 2016
kill -USR1 2043
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2043 killed at Fri Dec 23 11:23:39 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:23:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:23:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:39 UTC 2016
selfserv with PID 3595 started at Fri Dec 23 11:23:39 UTC 2016
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:40 UTC 2016
ssl.sh: #1686: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:41 UTC 2016
ssl.sh: #1687: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:42 UTC 2016
ssl.sh: #1688: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:42 UTC 2016
ssl.sh: #1689: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:43 UTC 2016
ssl.sh: #1690: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:44 UTC 2016
ssl.sh: #1691: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:45 UTC 2016
ssl.sh: #1692: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:45 UTC 2016
ssl.sh: #1693: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:46 UTC 2016
ssl.sh: #1694: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:47 UTC 2016
ssl.sh: #1695: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:48 UTC 2016
ssl.sh: #1696: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:49 UTC 2016
ssl.sh: #1697: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:49 UTC 2016
ssl.sh: #1698: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_43-48-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:50 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1699: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:51 UTC 2016
ssl.sh: #1700: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:52 UTC 2016
ssl.sh: #1701: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:52 UTC 2016
ssl.sh: #1702: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:53 UTC 2016
ssl.sh: #1703: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:54 UTC 2016
ssl.sh: #1704: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:54 UTC 2016
ssl.sh: #1705: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:55 UTC 2016
ssl.sh: #1706: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:56 UTC 2016
ssl.sh: #1707: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:57 UTC 2016
ssl.sh: #1708: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:57 UTC 2016
ssl.sh: #1709: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:58 UTC 2016
ssl.sh: #1710: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:23:59 UTC 2016
ssl.sh: #1711: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:00 UTC 2016
ssl.sh: #1712: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server/root.crl_49-52-ec

RELOAD time 
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 97 bytes
tstclnt: Writing 97 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:00 UTC 2016
================= CRL Reloaded =============
ssl.sh: #1713: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:01 UTC 2016
ssl.sh: #1714: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:02 UTC 2016
ssl.sh: #1715: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:03 UTC 2016
ssl.sh: #1716: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:03 UTC 2016
ssl.sh: #1717: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:04 UTC 2016
ssl.sh: #1718: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:05 UTC 2016
ssl.sh: #1719: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:05 UTC 2016
ssl.sh: #1720: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:06 UTC 2016
ssl.sh: #1721: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:07 UTC 2016
ssl.sh: #1722: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:07 UTC 2016
ssl.sh: #1723: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:08 UTC 2016
ssl.sh: #1724: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:09 UTC 2016
ssl.sh: #1725: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
tstclnt: exiting with return code 1
kill -0 3595 >/dev/null 2>/dev/null
selfserv with PID 3595 found at Fri Dec 23 11:24:10 UTC 2016
ssl.sh: #1726: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3595 at Fri Dec 23 11:24:10 UTC 2016
kill -USR1 3595
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3595 killed at Fri Dec 23 11:24:10 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:24:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5034 >/dev/null 2>/dev/null
selfserv with PID 5034 found at Fri Dec 23 11:24:10 UTC 2016
selfserv with PID 5034 started at Fri Dec 23 11:24:10 UTC 2016
trying to kill selfserv with PID 5034 at Fri Dec 23 11:24:10 UTC 2016
kill -USR1 5034
./ssl.sh: line 182:  5034 User defined signal 1   ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5034 killed at Fri Dec 23 11:24:10 UTC 2016
ssl.sh: SSL Cipher Coverage  - server bypass/client normal  - with ECC ===============================
selfserv starting at Fri Dec 23 11:24:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:10 UTC 2016
selfserv with PID 5082 started at Fri Dec 23 11:24:10 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1727: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1728: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1729: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1730: SSL3_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1731: SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1732: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1733: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1734: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1735: SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1736: SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1737: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1738: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1739: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1740: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1741: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1742: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1743: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1744: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1745: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1746: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1747: TLS_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1748: TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1749: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1750: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1751: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1752: TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1753: TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1754: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1755: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1756: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1757: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1758: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1759: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1760: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1761: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1762: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1763: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1764: TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1765: TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1766: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1767: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1768: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1769: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1770: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1771: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1772: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1773: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1774: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1775: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1776: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1777: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1778: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1779: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1780: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1781: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1782: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1783: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1784: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1785: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1786: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1787: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1788: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1789: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1790: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1791: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1792: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1793: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1794: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1795: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1796: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1797: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1798: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1799: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1800: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1801: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1802: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1803: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1804: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5082 >/dev/null 2>/dev/null
selfserv with PID 5082 found at Fri Dec 23 11:24:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1805: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 5082 at Fri Dec 23 11:24:33 UTC 2016
kill -USR1 5082
selfserv: 0 cache hits; 79 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5082 killed at Fri Dec 23 11:24:33 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6921 >/dev/null 2>/dev/null
selfserv with PID 6921 found at Fri Dec 23 11:24:34 UTC 2016
selfserv with PID 6921 started at Fri Dec 23 11:24:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1806: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 6921 >/dev/null 2>/dev/null
selfserv with PID 6921 found at Fri Dec 23 11:24:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1807: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 6921 >/dev/null 2>/dev/null
selfserv with PID 6921 found at Fri Dec 23 11:24:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1808: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 6921 >/dev/null 2>/dev/null
selfserv with PID 6921 found at Fri Dec 23 11:24:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1809: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 6921 >/dev/null 2>/dev/null
selfserv with PID 6921 found at Fri Dec 23 11:24:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1810: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 6921 at Fri Dec 23 11:24:36 UTC 2016
kill -USR1 6921
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6921 killed at Fri Dec 23 11:24:36 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:36 UTC 2016
selfserv with PID 7063 started at Fri Dec 23 11:24:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1811: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1812: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1813: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1814: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1815: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1816: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1817: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1818: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1819: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1820: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1821: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1822: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1823: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1824: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7063 >/dev/null 2>/dev/null
selfserv with PID 7063 found at Fri Dec 23 11:24:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1825: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 7063 at Fri Dec 23 11:24:42 UTC 2016
kill -USR1 7063
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7063 killed at Fri Dec 23 11:24:42 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7416 >/dev/null 2>/dev/null
selfserv with PID 7416 found at Fri Dec 23 11:24:42 UTC 2016
selfserv with PID 7416 started at Fri Dec 23 11:24:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1826: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7416 >/dev/null 2>/dev/null
selfserv with PID 7416 found at Fri Dec 23 11:24:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1827: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7416 >/dev/null 2>/dev/null
selfserv with PID 7416 found at Fri Dec 23 11:24:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1828: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7416 >/dev/null 2>/dev/null
selfserv with PID 7416 found at Fri Dec 23 11:24:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1829: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7416 >/dev/null 2>/dev/null
selfserv with PID 7416 found at Fri Dec 23 11:24:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1830: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 7416 at Fri Dec 23 11:24:44 UTC 2016
kill -USR1 7416
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7416 killed at Fri Dec 23 11:24:44 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:44 UTC 2016
selfserv with PID 7554 started at Fri Dec 23 11:24:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1831: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1832: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1833: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1834: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1835: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1836: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1837: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1838: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1839: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1840: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1841: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1842: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1843: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1844: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7554 >/dev/null 2>/dev/null
selfserv with PID 7554 found at Fri Dec 23 11:24:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1845: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 7554 at Fri Dec 23 11:24:50 UTC 2016
kill -USR1 7554
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7554 killed at Fri Dec 23 11:24:50 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7907 >/dev/null 2>/dev/null
selfserv with PID 7907 found at Fri Dec 23 11:24:50 UTC 2016
selfserv with PID 7907 started at Fri Dec 23 11:24:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1846: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7907 >/dev/null 2>/dev/null
selfserv with PID 7907 found at Fri Dec 23 11:24:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1847: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7907 >/dev/null 2>/dev/null
selfserv with PID 7907 found at Fri Dec 23 11:24:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1848: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7907 >/dev/null 2>/dev/null
selfserv with PID 7907 found at Fri Dec 23 11:24:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1849: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7907 >/dev/null 2>/dev/null
selfserv with PID 7907 found at Fri Dec 23 11:24:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1850: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 7907 at Fri Dec 23 11:24:52 UTC 2016
kill -USR1 7907
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7907 killed at Fri Dec 23 11:24:52 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:24:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:52 UTC 2016
selfserv with PID 8045 started at Fri Dec 23 11:24:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1851: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1852: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1853: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1854: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1855: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1856: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1857: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1858: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1859: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1860: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1861: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1862: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1863: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1864: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 8045 >/dev/null 2>/dev/null
selfserv with PID 8045 found at Fri Dec 23 11:24:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1865: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8045 at Fri Dec 23 11:24:58 UTC 2016
kill -USR1 8045
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8045 killed at Fri Dec 23 11:24:58 UTC 2016
ssl.sh: SSL Client Authentication  - server bypass/client normal  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:24:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8446 >/dev/null 2>/dev/null
selfserv with PID 8446 found at Fri Dec 23 11:24:58 UTC 2016
selfserv with PID 8446 started at Fri Dec 23 11:24:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1866: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8446 at Fri Dec 23 11:24:59 UTC 2016
kill -USR1 8446
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8446 killed at Fri Dec 23 11:24:59 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:24:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:24:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8503 >/dev/null 2>/dev/null
selfserv with PID 8503 found at Fri Dec 23 11:24:59 UTC 2016
selfserv with PID 8503 started at Fri Dec 23 11:24:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1867: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8503 at Fri Dec 23 11:25:00 UTC 2016
kill -USR1 8503
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8503 killed at Fri Dec 23 11:25:00 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:25:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8560 >/dev/null 2>/dev/null
selfserv with PID 8560 found at Fri Dec 23 11:25:00 UTC 2016
selfserv with PID 8560 started at Fri Dec 23 11:25:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1868: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8560 at Fri Dec 23 11:25:02 UTC 2016
kill -USR1 8560
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8560 killed at Fri Dec 23 11:25:02 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8621 >/dev/null 2>/dev/null
selfserv with PID 8621 found at Fri Dec 23 11:25:02 UTC 2016
selfserv with PID 8621 started at Fri Dec 23 11:25:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1869: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8621 at Fri Dec 23 11:25:03 UTC 2016
kill -USR1 8621
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8621 killed at Fri Dec 23 11:25:03 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:25:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8684 >/dev/null 2>/dev/null
selfserv with PID 8684 found at Fri Dec 23 11:25:03 UTC 2016
selfserv with PID 8684 started at Fri Dec 23 11:25:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1870: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8684 at Fri Dec 23 11:25:04 UTC 2016
kill -USR1 8684
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8684 killed at Fri Dec 23 11:25:04 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:25:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8752 >/dev/null 2>/dev/null
selfserv with PID 8752 found at Fri Dec 23 11:25:04 UTC 2016
selfserv with PID 8752 started at Fri Dec 23 11:25:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1871: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8752 at Fri Dec 23 11:25:05 UTC 2016
kill -USR1 8752
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8752 killed at Fri Dec 23 11:25:05 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8813 >/dev/null 2>/dev/null
selfserv with PID 8813 found at Fri Dec 23 11:25:05 UTC 2016
selfserv with PID 8813 started at Fri Dec 23 11:25:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1872: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8813 at Fri Dec 23 11:25:06 UTC 2016
kill -USR1 8813
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8813 killed at Fri Dec 23 11:25:06 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:25:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8870 >/dev/null 2>/dev/null
selfserv with PID 8870 found at Fri Dec 23 11:25:06 UTC 2016
selfserv with PID 8870 started at Fri Dec 23 11:25:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1873: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8870 at Fri Dec 23 11:25:07 UTC 2016
kill -USR1 8870
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8870 killed at Fri Dec 23 11:25:07 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:25:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8927 >/dev/null 2>/dev/null
selfserv with PID 8927 found at Fri Dec 23 11:25:08 UTC 2016
selfserv with PID 8927 started at Fri Dec 23 11:25:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1874: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8927 at Fri Dec 23 11:25:09 UTC 2016
kill -USR1 8927
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8927 killed at Fri Dec 23 11:25:09 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8984 >/dev/null 2>/dev/null
selfserv with PID 8984 found at Fri Dec 23 11:25:09 UTC 2016
selfserv with PID 8984 started at Fri Dec 23 11:25:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1875: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8984 at Fri Dec 23 11:25:10 UTC 2016
kill -USR1 8984
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8984 killed at Fri Dec 23 11:25:10 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:25:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9041 >/dev/null 2>/dev/null
selfserv with PID 9041 found at Fri Dec 23 11:25:10 UTC 2016
selfserv with PID 9041 started at Fri Dec 23 11:25:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1876: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 9041 at Fri Dec 23 11:25:11 UTC 2016
kill -USR1 9041
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9041 killed at Fri Dec 23 11:25:11 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:25:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9098 >/dev/null 2>/dev/null
selfserv with PID 9098 found at Fri Dec 23 11:25:11 UTC 2016
selfserv with PID 9098 started at Fri Dec 23 11:25:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1877: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9098 at Fri Dec 23 11:25:12 UTC 2016
kill -USR1 9098
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9098 killed at Fri Dec 23 11:25:12 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9155 >/dev/null 2>/dev/null
selfserv with PID 9155 found at Fri Dec 23 11:25:12 UTC 2016
selfserv with PID 9155 started at Fri Dec 23 11:25:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1878: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9155 at Fri Dec 23 11:25:13 UTC 2016
kill -USR1 9155
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9155 killed at Fri Dec 23 11:25:13 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9212 >/dev/null 2>/dev/null
selfserv with PID 9212 found at Fri Dec 23 11:25:13 UTC 2016
selfserv with PID 9212 started at Fri Dec 23 11:25:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1879: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9212 at Fri Dec 23 11:25:14 UTC 2016
kill -USR1 9212
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9212 killed at Fri Dec 23 11:25:15 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9269 >/dev/null 2>/dev/null
selfserv with PID 9269 found at Fri Dec 23 11:25:15 UTC 2016
selfserv with PID 9269 started at Fri Dec 23 11:25:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1880: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9269 at Fri Dec 23 11:25:16 UTC 2016
kill -USR1 9269
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9269 killed at Fri Dec 23 11:25:16 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9326 >/dev/null 2>/dev/null
selfserv with PID 9326 found at Fri Dec 23 11:25:16 UTC 2016
selfserv with PID 9326 started at Fri Dec 23 11:25:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1881: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 9326 at Fri Dec 23 11:25:17 UTC 2016
kill -USR1 9326
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9326 killed at Fri Dec 23 11:25:17 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9383 >/dev/null 2>/dev/null
selfserv with PID 9383 found at Fri Dec 23 11:25:18 UTC 2016
selfserv with PID 9383 started at Fri Dec 23 11:25:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1882: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 9383 at Fri Dec 23 11:25:19 UTC 2016
kill -USR1 9383
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9383 killed at Fri Dec 23 11:25:19 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9440 >/dev/null 2>/dev/null
selfserv with PID 9440 found at Fri Dec 23 11:25:19 UTC 2016
selfserv with PID 9440 started at Fri Dec 23 11:25:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1883: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9440 at Fri Dec 23 11:25:20 UTC 2016
kill -USR1 9440
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9440 killed at Fri Dec 23 11:25:20 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9497 >/dev/null 2>/dev/null
selfserv with PID 9497 found at Fri Dec 23 11:25:20 UTC 2016
selfserv with PID 9497 started at Fri Dec 23 11:25:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1884: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9497 at Fri Dec 23 11:25:21 UTC 2016
kill -USR1 9497
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9497 killed at Fri Dec 23 11:25:21 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9554 >/dev/null 2>/dev/null
selfserv with PID 9554 found at Fri Dec 23 11:25:22 UTC 2016
selfserv with PID 9554 started at Fri Dec 23 11:25:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1885: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9554 at Fri Dec 23 11:25:23 UTC 2016
kill -USR1 9554
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9554 killed at Fri Dec 23 11:25:23 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9611 >/dev/null 2>/dev/null
selfserv with PID 9611 found at Fri Dec 23 11:25:23 UTC 2016
selfserv with PID 9611 started at Fri Dec 23 11:25:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1886: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9611 at Fri Dec 23 11:25:25 UTC 2016
kill -USR1 9611
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9611 killed at Fri Dec 23 11:25:25 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9668 >/dev/null 2>/dev/null
selfserv with PID 9668 found at Fri Dec 23 11:25:25 UTC 2016
selfserv with PID 9668 started at Fri Dec 23 11:25:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1887: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 9668 at Fri Dec 23 11:25:26 UTC 2016
kill -USR1 9668
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9668 killed at Fri Dec 23 11:25:26 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9725 >/dev/null 2>/dev/null
selfserv with PID 9725 found at Fri Dec 23 11:25:26 UTC 2016
selfserv with PID 9725 started at Fri Dec 23 11:25:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1888: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 9725 at Fri Dec 23 11:25:28 UTC 2016
kill -USR1 9725
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9725 killed at Fri Dec 23 11:25:28 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9782 >/dev/null 2>/dev/null
selfserv with PID 9782 found at Fri Dec 23 11:25:28 UTC 2016
selfserv with PID 9782 started at Fri Dec 23 11:25:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1889: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9782 at Fri Dec 23 11:25:29 UTC 2016
kill -USR1 9782
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9782 killed at Fri Dec 23 11:25:29 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9839 >/dev/null 2>/dev/null
selfserv with PID 9839 found at Fri Dec 23 11:25:29 UTC 2016
selfserv with PID 9839 started at Fri Dec 23 11:25:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1890: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9839 at Fri Dec 23 11:25:30 UTC 2016
kill -USR1 9839
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9839 killed at Fri Dec 23 11:25:30 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9896 >/dev/null 2>/dev/null
selfserv with PID 9896 found at Fri Dec 23 11:25:31 UTC 2016
selfserv with PID 9896 started at Fri Dec 23 11:25:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1891: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9896 at Fri Dec 23 11:25:32 UTC 2016
kill -USR1 9896
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9896 killed at Fri Dec 23 11:25:32 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9953 >/dev/null 2>/dev/null
selfserv with PID 9953 found at Fri Dec 23 11:25:32 UTC 2016
selfserv with PID 9953 started at Fri Dec 23 11:25:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1892: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9953 at Fri Dec 23 11:25:33 UTC 2016
kill -USR1 9953
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9953 killed at Fri Dec 23 11:25:33 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:25:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10010 >/dev/null 2>/dev/null
selfserv with PID 10010 found at Fri Dec 23 11:25:33 UTC 2016
selfserv with PID 10010 started at Fri Dec 23 11:25:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1893: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 10010 at Fri Dec 23 11:25:34 UTC 2016
kill -USR1 10010
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10010 killed at Fri Dec 23 11:25:34 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:25:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10067 >/dev/null 2>/dev/null
selfserv with PID 10067 found at Fri Dec 23 11:25:34 UTC 2016
selfserv with PID 10067 started at Fri Dec 23 11:25:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1894: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 10067 at Fri Dec 23 11:25:35 UTC 2016
kill -USR1 10067
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10067 killed at Fri Dec 23 11:25:35 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:25:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10128 >/dev/null 2>/dev/null
selfserv with PID 10128 found at Fri Dec 23 11:25:36 UTC 2016
selfserv with PID 10128 started at Fri Dec 23 11:25:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1895: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10128 at Fri Dec 23 11:25:37 UTC 2016
kill -USR1 10128
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10128 killed at Fri Dec 23 11:25:37 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10200 >/dev/null 2>/dev/null
selfserv with PID 10200 found at Fri Dec 23 11:25:37 UTC 2016
selfserv with PID 10200 started at Fri Dec 23 11:25:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1896: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10200 at Fri Dec 23 11:25:38 UTC 2016
kill -USR1 10200
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10200 killed at Fri Dec 23 11:25:38 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10257 >/dev/null 2>/dev/null
selfserv with PID 10257 found at Fri Dec 23 11:25:38 UTC 2016
selfserv with PID 10257 started at Fri Dec 23 11:25:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1897: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10257 at Fri Dec 23 11:25:39 UTC 2016
kill -USR1 10257
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10257 killed at Fri Dec 23 11:25:39 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:40 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10314 >/dev/null 2>/dev/null
selfserv with PID 10314 found at Fri Dec 23 11:25:40 UTC 2016
selfserv with PID 10314 started at Fri Dec 23 11:25:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1898: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 10314 at Fri Dec 23 11:25:41 UTC 2016
kill -USR1 10314
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10314 killed at Fri Dec 23 11:25:41 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10371 >/dev/null 2>/dev/null
selfserv with PID 10371 found at Fri Dec 23 11:25:41 UTC 2016
selfserv with PID 10371 started at Fri Dec 23 11:25:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1899: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10371 at Fri Dec 23 11:25:42 UTC 2016
kill -USR1 10371
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10371 killed at Fri Dec 23 11:25:42 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10428 >/dev/null 2>/dev/null
selfserv with PID 10428 found at Fri Dec 23 11:25:42 UTC 2016
selfserv with PID 10428 started at Fri Dec 23 11:25:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1900: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10428 at Fri Dec 23 11:25:43 UTC 2016
kill -USR1 10428
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10428 killed at Fri Dec 23 11:25:43 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10487 >/dev/null 2>/dev/null
selfserv with PID 10487 found at Fri Dec 23 11:25:43 UTC 2016
selfserv with PID 10487 started at Fri Dec 23 11:25:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1901: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10487 at Fri Dec 23 11:25:44 UTC 2016
kill -USR1 10487
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10487 killed at Fri Dec 23 11:25:44 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10545 >/dev/null 2>/dev/null
selfserv with PID 10545 found at Fri Dec 23 11:25:45 UTC 2016
selfserv with PID 10545 started at Fri Dec 23 11:25:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #1902: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 10545 at Fri Dec 23 11:25:45 UTC 2016
kill -USR1 10545
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10545 killed at Fri Dec 23 11:25:45 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10606 >/dev/null 2>/dev/null
selfserv with PID 10606 found at Fri Dec 23 11:25:46 UTC 2016
selfserv with PID 10606 started at Fri Dec 23 11:25:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1903: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10606 at Fri Dec 23 11:25:47 UTC 2016
kill -USR1 10606
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10606 killed at Fri Dec 23 11:25:47 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10663 >/dev/null 2>/dev/null
selfserv with PID 10663 found at Fri Dec 23 11:25:47 UTC 2016
selfserv with PID 10663 started at Fri Dec 23 11:25:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1904: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10663 at Fri Dec 23 11:25:48 UTC 2016
kill -USR1 10663
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10663 killed at Fri Dec 23 11:25:48 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10720 >/dev/null 2>/dev/null
selfserv with PID 10720 found at Fri Dec 23 11:25:48 UTC 2016
selfserv with PID 10720 started at Fri Dec 23 11:25:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1905: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10720 at Fri Dec 23 11:25:50 UTC 2016
kill -USR1 10720
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10720 killed at Fri Dec 23 11:25:50 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10777 >/dev/null 2>/dev/null
selfserv with PID 10777 found at Fri Dec 23 11:25:50 UTC 2016
selfserv with PID 10777 started at Fri Dec 23 11:25:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1906: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 10777 at Fri Dec 23 11:25:51 UTC 2016
kill -USR1 10777
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10777 killed at Fri Dec 23 11:25:51 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10834 >/dev/null 2>/dev/null
selfserv with PID 10834 found at Fri Dec 23 11:25:51 UTC 2016
selfserv with PID 10834 started at Fri Dec 23 11:25:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1907: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10834 at Fri Dec 23 11:25:53 UTC 2016
kill -USR1 10834
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10834 killed at Fri Dec 23 11:25:53 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10891 >/dev/null 2>/dev/null
selfserv with PID 10891 found at Fri Dec 23 11:25:53 UTC 2016
selfserv with PID 10891 started at Fri Dec 23 11:25:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1908: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10891 at Fri Dec 23 11:25:54 UTC 2016
kill -USR1 10891
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10891 killed at Fri Dec 23 11:25:55 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10948 >/dev/null 2>/dev/null
selfserv with PID 10948 found at Fri Dec 23 11:25:55 UTC 2016
selfserv with PID 10948 started at Fri Dec 23 11:25:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1909: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10948 at Fri Dec 23 11:25:56 UTC 2016
kill -USR1 10948
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10948 killed at Fri Dec 23 11:25:56 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:25:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11005 >/dev/null 2>/dev/null
selfserv with PID 11005 found at Fri Dec 23 11:25:57 UTC 2016
selfserv with PID 11005 started at Fri Dec 23 11:25:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1910: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11005 at Fri Dec 23 11:25:58 UTC 2016
kill -USR1 11005
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11005 killed at Fri Dec 23 11:25:58 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:25:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:25:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11062 >/dev/null 2>/dev/null
selfserv with PID 11062 found at Fri Dec 23 11:25:58 UTC 2016
selfserv with PID 11062 started at Fri Dec 23 11:25:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1911: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11062 at Fri Dec 23 11:26:00 UTC 2016
kill -USR1 11062
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11062 killed at Fri Dec 23 11:26:00 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:26:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11119 >/dev/null 2>/dev/null
selfserv with PID 11119 found at Fri Dec 23 11:26:00 UTC 2016
selfserv with PID 11119 started at Fri Dec 23 11:26:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1912: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11119 at Fri Dec 23 11:26:01 UTC 2016
kill -USR1 11119
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11119 killed at Fri Dec 23 11:26:01 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:26:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11176 >/dev/null 2>/dev/null
selfserv with PID 11176 found at Fri Dec 23 11:26:01 UTC 2016
selfserv with PID 11176 started at Fri Dec 23 11:26:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1913: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11176 at Fri Dec 23 11:26:02 UTC 2016
kill -USR1 11176
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11176 killed at Fri Dec 23 11:26:02 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:26:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11233 >/dev/null 2>/dev/null
selfserv with PID 11233 found at Fri Dec 23 11:26:03 UTC 2016
selfserv with PID 11233 started at Fri Dec 23 11:26:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #1914: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11233 at Fri Dec 23 11:26:04 UTC 2016
kill -USR1 11233
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11233 killed at Fri Dec 23 11:26:04 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:26:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11290 >/dev/null 2>/dev/null
selfserv with PID 11290 found at Fri Dec 23 11:26:04 UTC 2016
selfserv with PID 11290 started at Fri Dec 23 11:26:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1915: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11290 at Fri Dec 23 11:26:05 UTC 2016
kill -USR1 11290
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11290 killed at Fri Dec 23 11:26:05 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:26:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11372 >/dev/null 2>/dev/null
selfserv with PID 11372 found at Fri Dec 23 11:26:05 UTC 2016
selfserv with PID 11372 started at Fri Dec 23 11:26:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1916: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11372 at Fri Dec 23 11:26:07 UTC 2016
kill -USR1 11372
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11372 killed at Fri Dec 23 11:26:07 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 11:26:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11436 >/dev/null 2>/dev/null
selfserv with PID 11436 found at Fri Dec 23 11:26:07 UTC 2016
selfserv with PID 11436 started at Fri Dec 23 11:26:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1917: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11436 at Fri Dec 23 11:26:08 UTC 2016
kill -USR1 11436
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11436 killed at Fri Dec 23 11:26:08 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 11:26:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11499 >/dev/null 2>/dev/null
selfserv with PID 11499 found at Fri Dec 23 11:26:08 UTC 2016
selfserv with PID 11499 started at Fri Dec 23 11:26:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #1918: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11499 at Fri Dec 23 11:26:09 UTC 2016
kill -USR1 11499
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11499 killed at Fri Dec 23 11:26:09 UTC 2016
ssl.sh: SSL3 Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:26:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11562 >/dev/null 2>/dev/null
selfserv with PID 11562 found at Fri Dec 23 11:26:09 UTC 2016
selfserv with PID 11562 started at Fri Dec 23 11:26:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1919: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11562 at Fri Dec 23 11:26:10 UTC 2016
kill -USR1 11562
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11562 killed at Fri Dec 23 11:26:10 UTC 2016
ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ----
selfserv starting at Fri Dec 23 11:26:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11625 >/dev/null 2>/dev/null
selfserv with PID 11625 found at Fri Dec 23 11:26:10 UTC 2016
selfserv with PID 11625 started at Fri Dec 23 11:26:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
ssl.sh: #1920: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11625 at Fri Dec 23 11:26:11 UTC 2016
kill -USR1 11625
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11625 killed at Fri Dec 23 11:26:11 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:26:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11688 >/dev/null 2>/dev/null
selfserv with PID 11688 found at Fri Dec 23 11:26:11 UTC 2016
selfserv with PID 11688 started at Fri Dec 23 11:26:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1921: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11688 at Fri Dec 23 11:26:12 UTC 2016
kill -USR1 11688
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11688 killed at Fri Dec 23 11:26:12 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 11:26:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11751 >/dev/null 2>/dev/null
selfserv with PID 11751 found at Fri Dec 23 11:26:12 UTC 2016
selfserv with PID 11751 started at Fri Dec 23 11:26:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1922: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11751 at Fri Dec 23 11:26:13 UTC 2016
kill -USR1 11751
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11751 killed at Fri Dec 23 11:26:13 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ----
selfserv starting at Fri Dec 23 11:26:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11814 >/dev/null 2>/dev/null
selfserv with PID 11814 found at Fri Dec 23 11:26:13 UTC 2016
selfserv with PID 11814 started at Fri Dec 23 11:26:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
ssl.sh: #1923: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11814 at Fri Dec 23 11:26:14 UTC 2016
kill -USR1 11814
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11814 killed at Fri Dec 23 11:26:14 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ----
selfserv starting at Fri Dec 23 11:26:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11877 >/dev/null 2>/dev/null
selfserv with PID 11877 found at Fri Dec 23 11:26:14 UTC 2016
selfserv with PID 11877 started at Fri Dec 23 11:26:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 1
ssl.sh: #1924: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11877 at Fri Dec 23 11:26:15 UTC 2016
kill -USR1 11877
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11877 killed at Fri Dec 23 11:26:15 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 11:26:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11940 >/dev/null 2>/dev/null
selfserv with PID 11940 found at Fri Dec 23 11:26:16 UTC 2016
selfserv with PID 11940 started at Fri Dec 23 11:26:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #1925: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11940 at Fri Dec 23 11:26:16 UTC 2016
kill -USR1 11940
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11940 killed at Fri Dec 23 11:26:16 UTC 2016
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test  - server bypass/client normal  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:26:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12050 >/dev/null 2>/dev/null
selfserv with PID 12050 found at Fri Dec 23 11:26:17 UTC 2016
selfserv with PID 12050 started at Fri Dec 23 11:26:17 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:17 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:19 UTC 2016
ssl.sh: #1926: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12050 at Fri Dec 23 11:26:19 UTC 2016
kill -USR1 12050
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12050 killed at Fri Dec 23 11:26:19 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:26:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12124 >/dev/null 2>/dev/null
selfserv with PID 12124 found at Fri Dec 23 11:26:19 UTC 2016
selfserv with PID 12124 started at Fri Dec 23 11:26:19 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:21 UTC 2016
ssl.sh: #1927: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12124 at Fri Dec 23 11:26:21 UTC 2016
kill -USR1 12124
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12124 killed at Fri Dec 23 11:26:21 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 11:26:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12198 >/dev/null 2>/dev/null
selfserv with PID 12198 found at Fri Dec 23 11:26:21 UTC 2016
selfserv with PID 12198 started at Fri Dec 23 11:26:21 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:21 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:23 UTC 2016
ssl.sh: #1928: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12198 at Fri Dec 23 11:26:23 UTC 2016
kill -USR1 12198
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12198 killed at Fri Dec 23 11:26:23 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 11:26:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12272 >/dev/null 2>/dev/null
selfserv with PID 12272 found at Fri Dec 23 11:26:23 UTC 2016
selfserv with PID 12272 started at Fri Dec 23 11:26:23 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:25 UTC 2016
ssl.sh: #1929: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12272 at Fri Dec 23 11:26:25 UTC 2016
kill -USR1 12272
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12272 killed at Fri Dec 23 11:26:25 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 11:26:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12346 >/dev/null 2>/dev/null
selfserv with PID 12346 found at Fri Dec 23 11:26:25 UTC 2016
selfserv with PID 12346 started at Fri Dec 23 11:26:25 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:25 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:27 UTC 2016
ssl.sh: #1930: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12346 at Fri Dec 23 11:26:27 UTC 2016
kill -USR1 12346
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12346 killed at Fri Dec 23 11:26:27 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 11:26:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12420 >/dev/null 2>/dev/null
selfserv with PID 12420 found at Fri Dec 23 11:26:28 UTC 2016
selfserv with PID 12420 started at Fri Dec 23 11:26:28 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:28 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:30 UTC 2016
ssl.sh: #1931: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12420 at Fri Dec 23 11:26:30 UTC 2016
kill -USR1 12420
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12420 killed at Fri Dec 23 11:26:30 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 11:26:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12494 >/dev/null 2>/dev/null
selfserv with PID 12494 found at Fri Dec 23 11:26:30 UTC 2016
selfserv with PID 12494 started at Fri Dec 23 11:26:30 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:30 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:32 UTC 2016
ssl.sh: #1932: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12494 at Fri Dec 23 11:26:32 UTC 2016
kill -USR1 12494
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12494 killed at Fri Dec 23 11:26:32 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ----
selfserv starting at Fri Dec 23 11:26:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12575 >/dev/null 2>/dev/null
selfserv with PID 12575 found at Fri Dec 23 11:26:33 UTC 2016
selfserv with PID 12575 started at Fri Dec 23 11:26:33 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:34 UTC 2016
ssl.sh: #1933: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12575 at Fri Dec 23 11:26:34 UTC 2016
kill -USR1 12575
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12575 killed at Fri Dec 23 11:26:34 UTC 2016
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:26:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12664 >/dev/null 2>/dev/null
selfserv with PID 12664 found at Fri Dec 23 11:26:35 UTC 2016
selfserv with PID 12664 started at Fri Dec 23 11:26:35 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:35 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:26:39 UTC 2016
ssl.sh: #1934: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12664 at Fri Dec 23 11:26:39 UTC 2016
kill -USR1 12664
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12664 killed at Fri Dec 23 11:26:39 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:26:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12741 >/dev/null 2>/dev/null
selfserv with PID 12741 found at Fri Dec 23 11:26:40 UTC 2016
selfserv with PID 12741 started at Fri Dec 23 11:26:40 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:40 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:26:44 UTC 2016
ssl.sh: #1935: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12741 at Fri Dec 23 11:26:44 UTC 2016
kill -USR1 12741
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12741 killed at Fri Dec 23 11:26:44 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:26:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12814 >/dev/null 2>/dev/null
selfserv with PID 12814 found at Fri Dec 23 11:26:44 UTC 2016
selfserv with PID 12814 started at Fri Dec 23 11:26:44 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:44 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:26:45 UTC 2016
ssl.sh: #1936: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12814 at Fri Dec 23 11:26:45 UTC 2016
kill -USR1 12814
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12814 killed at Fri Dec 23 11:26:45 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 11:26:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12889 >/dev/null 2>/dev/null
selfserv with PID 12889 found at Fri Dec 23 11:26:46 UTC 2016
selfserv with PID 12889 started at Fri Dec 23 11:26:46 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:46 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:46 UTC 2016
ssl.sh: #1937: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12889 at Fri Dec 23 11:26:47 UTC 2016
kill -USR1 12889
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12889 killed at Fri Dec 23 11:26:47 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:26:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12963 >/dev/null 2>/dev/null
selfserv with PID 12963 found at Fri Dec 23 11:26:47 UTC 2016
selfserv with PID 12963 started at Fri Dec 23 11:26:47 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:26:48 UTC 2016
ssl.sh: #1938: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12963 at Fri Dec 23 11:26:48 UTC 2016
kill -USR1 12963
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12963 killed at Fri Dec 23 11:26:48 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 11:26:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13037 >/dev/null 2>/dev/null
selfserv with PID 13037 found at Fri Dec 23 11:26:48 UTC 2016
selfserv with PID 13037 started at Fri Dec 23 11:26:48 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:26:49 UTC 2016
ssl.sh: #1939: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13037 at Fri Dec 23 11:26:49 UTC 2016
kill -USR1 13037
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13037 killed at Fri Dec 23 11:26:49 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:26:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13111 >/dev/null 2>/dev/null
selfserv with PID 13111 found at Fri Dec 23 11:26:49 UTC 2016
selfserv with PID 13111 started at Fri Dec 23 11:26:49 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:26:50 UTC 2016
ssl.sh: #1940: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13111 at Fri Dec 23 11:26:50 UTC 2016
kill -USR1 13111
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13111 killed at Fri Dec 23 11:26:50 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ----
selfserv starting at Fri Dec 23 11:26:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13191 >/dev/null 2>/dev/null
selfserv with PID 13191 found at Fri Dec 23 11:26:51 UTC 2016
selfserv with PID 13191 started at Fri Dec 23 11:26:51 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:51 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:53 UTC 2016
ssl.sh: #1941: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13191 at Fri Dec 23 11:26:53 UTC 2016
kill -USR1 13191
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13191 killed at Fri Dec 23 11:26:53 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ----
selfserv starting at Fri Dec 23 11:26:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -k bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13271 >/dev/null 2>/dev/null
selfserv with PID 13271 found at Fri Dec 23 11:26:53 UTC 2016
selfserv with PID 13271 started at Fri Dec 23 11:26:53 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a bm-wb-02-sni.(none) \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:53 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:26:55 UTC 2016
ssl.sh: #1942: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13271 at Fri Dec 23 11:26:56 UTC 2016
kill -USR1 13271
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13271 killed at Fri Dec 23 11:26:56 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:26:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:26:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13360 >/dev/null 2>/dev/null
selfserv with PID 13360 found at Fri Dec 23 11:26:56 UTC 2016
selfserv with PID 13360 started at Fri Dec 23 11:26:56 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:26:56 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:03 UTC 2016
ssl.sh: #1943: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13360 at Fri Dec 23 11:27:03 UTC 2016
kill -USR1 13360
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13360 killed at Fri Dec 23 11:27:03 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:27:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13433 >/dev/null 2>/dev/null
selfserv with PID 13433 found at Fri Dec 23 11:27:04 UTC 2016
selfserv with PID 13433 started at Fri Dec 23 11:27:04 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:11 UTC 2016
ssl.sh: #1944: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13433 at Fri Dec 23 11:27:11 UTC 2016
kill -USR1 13433
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13433 killed at Fri Dec 23 11:27:11 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 11:27:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13510 >/dev/null 2>/dev/null
selfserv with PID 13510 found at Fri Dec 23 11:27:12 UTC 2016
selfserv with PID 13510 started at Fri Dec 23 11:27:12 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:12 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:19 UTC 2016
ssl.sh: #1945: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13510 at Fri Dec 23 11:27:19 UTC 2016
kill -USR1 13510
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13510 killed at Fri Dec 23 11:27:19 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:27:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13583 >/dev/null 2>/dev/null
selfserv with PID 13583 found at Fri Dec 23 11:27:20 UTC 2016
selfserv with PID 13583 started at Fri Dec 23 11:27:20 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:29 UTC 2016
ssl.sh: #1946: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13583 at Fri Dec 23 11:27:29 UTC 2016
kill -USR1 13583
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13583 killed at Fri Dec 23 11:27:29 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:27:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13656 >/dev/null 2>/dev/null
selfserv with PID 13656 found at Fri Dec 23 11:27:29 UTC 2016
selfserv with PID 13656 started at Fri Dec 23 11:27:29 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:29 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:36 UTC 2016
ssl.sh: #1947: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13656 at Fri Dec 23 11:27:36 UTC 2016
kill -USR1 13656
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13656 killed at Fri Dec 23 11:27:36 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 11:27:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13733 >/dev/null 2>/dev/null
selfserv with PID 13733 found at Fri Dec 23 11:27:36 UTC 2016
selfserv with PID 13733 started at Fri Dec 23 11:27:36 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:27:38 UTC 2016
ssl.sh: #1948: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13733 at Fri Dec 23 11:27:38 UTC 2016
kill -USR1 13733
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13733 killed at Fri Dec 23 11:27:38 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 11:27:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13807 >/dev/null 2>/dev/null
selfserv with PID 13807 found at Fri Dec 23 11:27:38 UTC 2016
selfserv with PID 13807 started at Fri Dec 23 11:27:38 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:38 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:27:40 UTC 2016
ssl.sh: #1949: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13807 at Fri Dec 23 11:27:40 UTC 2016
kill -USR1 13807
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13807 killed at Fri Dec 23 11:27:40 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 11:27:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13881 >/dev/null 2>/dev/null
selfserv with PID 13881 found at Fri Dec 23 11:27:41 UTC 2016
selfserv with PID 13881 started at Fri Dec 23 11:27:41 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:27:43 UTC 2016
ssl.sh: #1950: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13881 at Fri Dec 23 11:27:43 UTC 2016
kill -USR1 13881
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13881 killed at Fri Dec 23 11:27:43 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:27:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13955 >/dev/null 2>/dev/null
selfserv with PID 13955 found at Fri Dec 23 11:27:43 UTC 2016
selfserv with PID 13955 started at Fri Dec 23 11:27:43 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:27:45 UTC 2016
ssl.sh: #1951: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13955 at Fri Dec 23 11:27:45 UTC 2016
kill -USR1 13955
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13955 killed at Fri Dec 23 11:27:45 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:27:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14029 >/dev/null 2>/dev/null
selfserv with PID 14029 found at Fri Dec 23 11:27:45 UTC 2016
selfserv with PID 14029 started at Fri Dec 23 11:27:45 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:27:46 UTC 2016
ssl.sh: #1952: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14029 at Fri Dec 23 11:27:46 UTC 2016
kill -USR1 14029
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14029 killed at Fri Dec 23 11:27:46 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:27:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14118 >/dev/null 2>/dev/null
selfserv with PID 14118 found at Fri Dec 23 11:27:47 UTC 2016
selfserv with PID 14118 started at Fri Dec 23 11:27:47 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:49 UTC 2016
ssl.sh: #1953: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14118 at Fri Dec 23 11:27:49 UTC 2016
kill -USR1 14118
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14118 killed at Fri Dec 23 11:27:49 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 11:27:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14191 >/dev/null 2>/dev/null
selfserv with PID 14191 found at Fri Dec 23 11:27:49 UTC 2016
selfserv with PID 14191 started at Fri Dec 23 11:27:49 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:27:50 UTC 2016
ssl.sh: #1954: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14191 at Fri Dec 23 11:27:50 UTC 2016
kill -USR1 14191
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14191 killed at Fri Dec 23 11:27:50 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:27:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14265 >/dev/null 2>/dev/null
selfserv with PID 14265 found at Fri Dec 23 11:27:50 UTC 2016
selfserv with PID 14265 started at Fri Dec 23 11:27:50 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:50 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:53 UTC 2016
ssl.sh: #1955: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14265 at Fri Dec 23 11:27:53 UTC 2016
kill -USR1 14265
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14265 killed at Fri Dec 23 11:27:53 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:27:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14338 >/dev/null 2>/dev/null
selfserv with PID 14338 found at Fri Dec 23 11:27:53 UTC 2016
selfserv with PID 14338 started at Fri Dec 23 11:27:53 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:53 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:27:55 UTC 2016
ssl.sh: #1956: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14338 at Fri Dec 23 11:27:55 UTC 2016
kill -USR1 14338
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14338 killed at Fri Dec 23 11:27:55 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 11:27:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14411 >/dev/null 2>/dev/null
selfserv with PID 14411 found at Fri Dec 23 11:27:55 UTC 2016
selfserv with PID 14411 started at Fri Dec 23 11:27:55 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:55 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:27:56 UTC 2016
ssl.sh: #1957: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14411 at Fri Dec 23 11:27:56 UTC 2016
kill -USR1 14411
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14411 killed at Fri Dec 23 11:27:56 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:27:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14485 >/dev/null 2>/dev/null
selfserv with PID 14485 found at Fri Dec 23 11:27:57 UTC 2016
selfserv with PID 14485 started at Fri Dec 23 11:27:57 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:27:58 UTC 2016
ssl.sh: #1958: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14485 at Fri Dec 23 11:27:58 UTC 2016
kill -USR1 14485
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14485 killed at Fri Dec 23 11:27:58 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:27:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:27:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14574 >/dev/null 2>/dev/null
selfserv with PID 14574 found at Fri Dec 23 11:27:58 UTC 2016
selfserv with PID 14574 started at Fri Dec 23 11:27:58 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:27:58 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:28:04 UTC 2016
ssl.sh: #1959: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14574 at Fri Dec 23 11:28:04 UTC 2016
kill -USR1 14574
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14574 killed at Fri Dec 23 11:28:04 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 11:28:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:28:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14647 >/dev/null 2>/dev/null
selfserv with PID 14647 found at Fri Dec 23 11:28:04 UTC 2016
selfserv with PID 14647 started at Fri Dec 23 11:28:04 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:28:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:28:06 UTC 2016
ssl.sh: #1960: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14647 at Fri Dec 23 11:28:06 UTC 2016
kill -USR1 14647
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14647 killed at Fri Dec 23 11:28:06 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:28:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:28:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14725 >/dev/null 2>/dev/null
selfserv with PID 14725 found at Fri Dec 23 11:28:07 UTC 2016
selfserv with PID 14725 started at Fri Dec 23 11:28:07 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:28:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:28:13 UTC 2016
ssl.sh: #1961: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14725 at Fri Dec 23 11:28:13 UTC 2016
kill -USR1 14725
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14725 killed at Fri Dec 23 11:28:13 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:28:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:28:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14798 >/dev/null 2>/dev/null
selfserv with PID 14798 found at Fri Dec 23 11:28:13 UTC 2016
selfserv with PID 14798 started at Fri Dec 23 11:28:13 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:28:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:28:20 UTC 2016
ssl.sh: #1962: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14798 at Fri Dec 23 11:28:20 UTC 2016
kill -USR1 14798
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14798 killed at Fri Dec 23 11:28:20 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:28:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:28:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14881 >/dev/null 2>/dev/null
selfserv with PID 14881 found at Fri Dec 23 11:28:20 UTC 2016
selfserv with PID 14881 started at Fri Dec 23 11:28:20 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:28:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:29:26 UTC 2016
ssl.sh: #1963: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14881 at Fri Dec 23 11:29:26 UTC 2016
kill -USR1 14881
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14881 killed at Fri Dec 23 11:29:26 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 11:29:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:29:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14972 >/dev/null 2>/dev/null
selfserv with PID 14972 found at Fri Dec 23 11:29:26 UTC 2016
selfserv with PID 14972 started at Fri Dec 23 11:29:26 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:29:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:30:33 UTC 2016
ssl.sh: #1964: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14972 at Fri Dec 23 11:30:33 UTC 2016
kill -USR1 14972
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14972 killed at Fri Dec 23 11:30:33 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:30:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:30:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15114 >/dev/null 2>/dev/null
selfserv with PID 15114 found at Fri Dec 23 11:30:33 UTC 2016
selfserv with PID 15114 started at Fri Dec 23 11:30:34 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:30:34 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:30:39 UTC 2016
ssl.sh: #1965: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15114 at Fri Dec 23 11:30:39 UTC 2016
kill -USR1 15114
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15114 killed at Fri Dec 23 11:30:39 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:30:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:30:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15192 >/dev/null 2>/dev/null
selfserv with PID 15192 found at Fri Dec 23 11:30:40 UTC 2016
selfserv with PID 15192 started at Fri Dec 23 11:30:40 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:30:40 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:30:45 UTC 2016
ssl.sh: #1966: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15192 at Fri Dec 23 11:30:45 UTC 2016
kill -USR1 15192
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15192 killed at Fri Dec 23 11:30:45 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 11:30:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:30:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15265 >/dev/null 2>/dev/null
selfserv with PID 15265 found at Fri Dec 23 11:30:46 UTC 2016
selfserv with PID 15265 started at Fri Dec 23 11:30:46 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:30:46 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:30:52 UTC 2016
ssl.sh: #1967: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15265 at Fri Dec 23 11:30:52 UTC 2016
kill -USR1 15265
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15265 killed at Fri Dec 23 11:30:52 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:30:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:30:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15353 >/dev/null 2>/dev/null
selfserv with PID 15353 found at Fri Dec 23 11:30:52 UTC 2016
selfserv with PID 15353 started at Fri Dec 23 11:30:52 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:30:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:31:03 UTC 2016
ssl.sh: #1968: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15353 at Fri Dec 23 11:31:03 UTC 2016
kill -USR1 15353
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15353 killed at Fri Dec 23 11:31:03 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 11:31:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:31:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15426 >/dev/null 2>/dev/null
selfserv with PID 15426 found at Fri Dec 23 11:31:03 UTC 2016
selfserv with PID 15426 started at Fri Dec 23 11:31:03 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:31:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:31:05 UTC 2016
ssl.sh: #1969: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15426 at Fri Dec 23 11:31:05 UTC 2016
kill -USR1 15426
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15426 killed at Fri Dec 23 11:31:05 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:31:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:31:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15515 >/dev/null 2>/dev/null
selfserv with PID 15515 found at Fri Dec 23 11:31:06 UTC 2016
selfserv with PID 15515 started at Fri Dec 23 11:31:06 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:31:06 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:32:43 UTC 2016
ssl.sh: #1970: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15515 at Fri Dec 23 11:32:43 UTC 2016
kill -USR1 15515
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15515 killed at Fri Dec 23 11:32:43 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:32:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:32:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15604 >/dev/null 2>/dev/null
selfserv with PID 15604 found at Fri Dec 23 11:32:44 UTC 2016
selfserv with PID 15604 started at Fri Dec 23 11:32:44 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:32:44 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:34:21 UTC 2016
ssl.sh: #1971: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15604 at Fri Dec 23 11:34:21 UTC 2016
kill -USR1 15604
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15604 killed at Fri Dec 23 11:34:21 UTC 2016
ssl.sh: SSL Cipher Coverage Extended Test - server bypass/client normal  - with ECC ===============================
selfserv starting at Fri Dec 23 11:34:22 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:34:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:22 UTC 2016
selfserv with PID 15678 started at Fri Dec 23 11:34:22 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1972: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1973: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1974: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.0 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1975: SSL3_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.0 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1976: SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1977: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1978: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1979: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1980: SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1981: SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1982: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1983: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1984: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1985: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1986: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1987: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1988: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1989: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1990: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1991: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1992: TLS_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1993: TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1994: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1995: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1996: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1997: TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1998: TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #1999: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2000: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2001: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2002: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2003: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2004: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2005: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2006: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2007: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2008: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2009: TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2010: TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2011: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2012: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2013: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2014: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2015: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2016: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2017: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2018: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2019: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2020: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2021: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2022: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2023: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2024: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2025: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2026: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2027: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2028: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2029: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2030: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2031: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2032: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2033: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2034: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2035: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2036: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2037: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2038: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2039: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2040: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2041: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2042: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2043: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2044: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2045: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2046: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2047: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2048: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2049: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15678 >/dev/null 2>/dev/null
selfserv with PID 15678 found at Fri Dec 23 11:34:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2050: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 15678 at Fri Dec 23 11:34:46 UTC 2016
kill -USR1 15678
selfserv: 0 cache hits; 79 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15678 killed at Fri Dec 23 11:34:46 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:34:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:34:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17530 >/dev/null 2>/dev/null
selfserv with PID 17530 found at Fri Dec 23 11:34:47 UTC 2016
selfserv with PID 17530 started at Fri Dec 23 11:34:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2051: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 17530 >/dev/null 2>/dev/null
selfserv with PID 17530 found at Fri Dec 23 11:34:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2052: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 17530 >/dev/null 2>/dev/null
selfserv with PID 17530 found at Fri Dec 23 11:34:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2053: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 17530 >/dev/null 2>/dev/null
selfserv with PID 17530 found at Fri Dec 23 11:34:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2054: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 17530 >/dev/null 2>/dev/null
selfserv with PID 17530 found at Fri Dec 23 11:34:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2055: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 17530 at Fri Dec 23 11:34:48 UTC 2016
kill -USR1 17530
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17530 killed at Fri Dec 23 11:34:48 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:34:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:34:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:48 UTC 2016
selfserv with PID 17668 started at Fri Dec 23 11:34:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2056: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2057: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2058: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2059: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2060: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2061: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2062: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2063: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2064: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2065: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2066: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2067: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2068: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2069: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 17668 >/dev/null 2>/dev/null
selfserv with PID 17668 found at Fri Dec 23 11:34:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2070: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 17668 at Fri Dec 23 11:34:55 UTC 2016
kill -USR1 17668
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17668 killed at Fri Dec 23 11:34:55 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:34:55 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:34:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18021 >/dev/null 2>/dev/null
selfserv with PID 18021 found at Fri Dec 23 11:34:55 UTC 2016
selfserv with PID 18021 started at Fri Dec 23 11:34:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2071: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 18021 >/dev/null 2>/dev/null
selfserv with PID 18021 found at Fri Dec 23 11:34:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2072: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18021 >/dev/null 2>/dev/null
selfserv with PID 18021 found at Fri Dec 23 11:34:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2073: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18021 >/dev/null 2>/dev/null
selfserv with PID 18021 found at Fri Dec 23 11:34:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2074: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18021 >/dev/null 2>/dev/null
selfserv with PID 18021 found at Fri Dec 23 11:34:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2075: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 18021 at Fri Dec 23 11:34:57 UTC 2016
kill -USR1 18021
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18021 killed at Fri Dec 23 11:34:57 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:34:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:34:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:57 UTC 2016
selfserv with PID 18159 started at Fri Dec 23 11:34:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2076: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2077: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2078: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2079: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2080: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2081: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:34:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2082: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2083: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2084: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2085: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2086: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2087: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2088: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2089: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18159 >/dev/null 2>/dev/null
selfserv with PID 18159 found at Fri Dec 23 11:35:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2090: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 18159 at Fri Dec 23 11:35:04 UTC 2016
kill -USR1 18159
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18159 killed at Fri Dec 23 11:35:04 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:35:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18549 >/dev/null 2>/dev/null
selfserv with PID 18549 found at Fri Dec 23 11:35:04 UTC 2016
selfserv with PID 18549 started at Fri Dec 23 11:35:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2091: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 18549 >/dev/null 2>/dev/null
selfserv with PID 18549 found at Fri Dec 23 11:35:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2092: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18549 >/dev/null 2>/dev/null
selfserv with PID 18549 found at Fri Dec 23 11:35:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2093: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18549 >/dev/null 2>/dev/null
selfserv with PID 18549 found at Fri Dec 23 11:35:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2094: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18549 >/dev/null 2>/dev/null
selfserv with PID 18549 found at Fri Dec 23 11:35:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2095: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 18549 at Fri Dec 23 11:35:05 UTC 2016
kill -USR1 18549
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18549 killed at Fri Dec 23 11:35:05 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:35:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:05 UTC 2016
selfserv with PID 18688 started at Fri Dec 23 11:35:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2096: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2097: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2098: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2099: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2100: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2101: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2102: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2103: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2104: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2105: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2106: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2107: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2108: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2109: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 18688 >/dev/null 2>/dev/null
selfserv with PID 18688 found at Fri Dec 23 11:35:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2110: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18688 at Fri Dec 23 11:35:11 UTC 2016
kill -USR1 18688
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18688 killed at Fri Dec 23 11:35:11 UTC 2016
ssl.sh: SSL Client Authentication Extended Test - server bypass/client normal  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19093 >/dev/null 2>/dev/null
selfserv with PID 19093 found at Fri Dec 23 11:35:12 UTC 2016
selfserv with PID 19093 started at Fri Dec 23 11:35:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2111: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 19093 at Fri Dec 23 11:35:13 UTC 2016
kill -USR1 19093
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19093 killed at Fri Dec 23 11:35:13 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:35:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19299 >/dev/null 2>/dev/null
selfserv with PID 19299 found at Fri Dec 23 11:35:13 UTC 2016
selfserv with PID 19299 started at Fri Dec 23 11:35:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2112: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 19299 at Fri Dec 23 11:35:14 UTC 2016
kill -USR1 19299
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19299 killed at Fri Dec 23 11:35:14 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:35:14 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19518 >/dev/null 2>/dev/null
selfserv with PID 19518 found at Fri Dec 23 11:35:14 UTC 2016
selfserv with PID 19518 started at Fri Dec 23 11:35:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2113: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 19518 at Fri Dec 23 11:35:16 UTC 2016
kill -USR1 19518
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19518 killed at Fri Dec 23 11:35:16 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:16 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19757 >/dev/null 2>/dev/null
selfserv with PID 19757 found at Fri Dec 23 11:35:16 UTC 2016
selfserv with PID 19757 started at Fri Dec 23 11:35:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2114: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 19757 at Fri Dec 23 11:35:17 UTC 2016
kill -USR1 19757
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19757 killed at Fri Dec 23 11:35:17 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:35:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19980 >/dev/null 2>/dev/null
selfserv with PID 19980 found at Fri Dec 23 11:35:17 UTC 2016
selfserv with PID 19980 started at Fri Dec 23 11:35:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2115: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 19980 at Fri Dec 23 11:35:18 UTC 2016
kill -USR1 19980
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19980 killed at Fri Dec 23 11:35:19 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:35:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20194 >/dev/null 2>/dev/null
selfserv with PID 20194 found at Fri Dec 23 11:35:19 UTC 2016
selfserv with PID 20194 started at Fri Dec 23 11:35:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2116: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 20194 at Fri Dec 23 11:35:20 UTC 2016
kill -USR1 20194
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20194 killed at Fri Dec 23 11:35:20 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:20 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20448 >/dev/null 2>/dev/null
selfserv with PID 20448 found at Fri Dec 23 11:35:20 UTC 2016
selfserv with PID 20448 started at Fri Dec 23 11:35:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2117: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 20448 at Fri Dec 23 11:35:22 UTC 2016
kill -USR1 20448
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20448 killed at Fri Dec 23 11:35:22 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:35:22 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20681 >/dev/null 2>/dev/null
selfserv with PID 20681 found at Fri Dec 23 11:35:22 UTC 2016
selfserv with PID 20681 started at Fri Dec 23 11:35:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2118: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 20681 at Fri Dec 23 11:35:23 UTC 2016
kill -USR1 20681
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20681 killed at Fri Dec 23 11:35:23 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:35:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20876 >/dev/null 2>/dev/null
selfserv with PID 20876 found at Fri Dec 23 11:35:23 UTC 2016
selfserv with PID 20876 started at Fri Dec 23 11:35:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2119: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 20876 at Fri Dec 23 11:35:24 UTC 2016
kill -USR1 20876
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20876 killed at Fri Dec 23 11:35:24 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:24 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21095 >/dev/null 2>/dev/null
selfserv with PID 21095 found at Fri Dec 23 11:35:24 UTC 2016
selfserv with PID 21095 started at Fri Dec 23 11:35:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2120: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 21095 at Fri Dec 23 11:35:25 UTC 2016
kill -USR1 21095
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21095 killed at Fri Dec 23 11:35:25 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:35:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21286 >/dev/null 2>/dev/null
selfserv with PID 21286 found at Fri Dec 23 11:35:26 UTC 2016
selfserv with PID 21286 started at Fri Dec 23 11:35:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2121: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 21286 at Fri Dec 23 11:35:27 UTC 2016
kill -USR1 21286
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21286 killed at Fri Dec 23 11:35:27 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:35:27 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21480 >/dev/null 2>/dev/null
selfserv with PID 21480 found at Fri Dec 23 11:35:27 UTC 2016
selfserv with PID 21480 started at Fri Dec 23 11:35:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2122: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 21480 at Fri Dec 23 11:35:28 UTC 2016
kill -USR1 21480
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21480 killed at Fri Dec 23 11:35:28 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21691 >/dev/null 2>/dev/null
selfserv with PID 21691 found at Fri Dec 23 11:35:28 UTC 2016
selfserv with PID 21691 started at Fri Dec 23 11:35:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2123: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 21691 at Fri Dec 23 11:35:30 UTC 2016
kill -USR1 21691
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21691 killed at Fri Dec 23 11:35:30 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21947 >/dev/null 2>/dev/null
selfserv with PID 21947 found at Fri Dec 23 11:35:30 UTC 2016
selfserv with PID 21947 started at Fri Dec 23 11:35:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2124: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 21947 at Fri Dec 23 11:35:31 UTC 2016
kill -USR1 21947
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21947 killed at Fri Dec 23 11:35:32 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:32 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22206 >/dev/null 2>/dev/null
selfserv with PID 22206 found at Fri Dec 23 11:35:32 UTC 2016
selfserv with PID 22206 started at Fri Dec 23 11:35:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2125: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 22206 at Fri Dec 23 11:35:33 UTC 2016
kill -USR1 22206
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22206 killed at Fri Dec 23 11:35:33 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:34 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22483 >/dev/null 2>/dev/null
selfserv with PID 22483 found at Fri Dec 23 11:35:34 UTC 2016
selfserv with PID 22483 started at Fri Dec 23 11:35:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2126: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 22483 at Fri Dec 23 11:35:35 UTC 2016
kill -USR1 22483
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22483 killed at Fri Dec 23 11:35:35 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22748 >/dev/null 2>/dev/null
selfserv with PID 22748 found at Fri Dec 23 11:35:35 UTC 2016
selfserv with PID 22748 started at Fri Dec 23 11:35:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2127: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 22748 at Fri Dec 23 11:35:37 UTC 2016
kill -USR1 22748
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22748 killed at Fri Dec 23 11:35:37 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:37 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22995 >/dev/null 2>/dev/null
selfserv with PID 22995 found at Fri Dec 23 11:35:37 UTC 2016
selfserv with PID 22995 started at Fri Dec 23 11:35:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2128: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 22995 at Fri Dec 23 11:35:39 UTC 2016
kill -USR1 22995
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22995 killed at Fri Dec 23 11:35:39 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:39 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23276 >/dev/null 2>/dev/null
selfserv with PID 23276 found at Fri Dec 23 11:35:39 UTC 2016
selfserv with PID 23276 started at Fri Dec 23 11:35:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2129: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 23276 at Fri Dec 23 11:35:40 UTC 2016
kill -USR1 23276
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23276 killed at Fri Dec 23 11:35:41 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23536 >/dev/null 2>/dev/null
selfserv with PID 23536 found at Fri Dec 23 11:35:41 UTC 2016
selfserv with PID 23536 started at Fri Dec 23 11:35:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2130: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 23536 at Fri Dec 23 11:35:42 UTC 2016
kill -USR1 23536
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23536 killed at Fri Dec 23 11:35:42 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:42 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23802 >/dev/null 2>/dev/null
selfserv with PID 23802 found at Fri Dec 23 11:35:43 UTC 2016
selfserv with PID 23802 started at Fri Dec 23 11:35:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2131: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 23802 at Fri Dec 23 11:35:44 UTC 2016
kill -USR1 23802
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23802 killed at Fri Dec 23 11:35:44 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:44 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24083 >/dev/null 2>/dev/null
selfserv with PID 24083 found at Fri Dec 23 11:35:44 UTC 2016
selfserv with PID 24083 started at Fri Dec 23 11:35:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2132: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24083 at Fri Dec 23 11:35:46 UTC 2016
kill -USR1 24083
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24083 killed at Fri Dec 23 11:35:46 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:46 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24348 >/dev/null 2>/dev/null
selfserv with PID 24348 found at Fri Dec 23 11:35:46 UTC 2016
selfserv with PID 24348 started at Fri Dec 23 11:35:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2133: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24348 at Fri Dec 23 11:35:48 UTC 2016
kill -USR1 24348
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24348 killed at Fri Dec 23 11:35:48 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24628 >/dev/null 2>/dev/null
selfserv with PID 24628 found at Fri Dec 23 11:35:48 UTC 2016
selfserv with PID 24628 started at Fri Dec 23 11:35:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2134: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24628 at Fri Dec 23 11:35:50 UTC 2016
kill -USR1 24628
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24628 killed at Fri Dec 23 11:35:50 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:50 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24918 >/dev/null 2>/dev/null
selfserv with PID 24918 found at Fri Dec 23 11:35:50 UTC 2016
selfserv with PID 24918 started at Fri Dec 23 11:35:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2135: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24918 at Fri Dec 23 11:35:51 UTC 2016
kill -USR1 24918
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24918 killed at Fri Dec 23 11:35:51 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25140 >/dev/null 2>/dev/null
selfserv with PID 25140 found at Fri Dec 23 11:35:52 UTC 2016
selfserv with PID 25140 started at Fri Dec 23 11:35:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2136: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25140 at Fri Dec 23 11:35:53 UTC 2016
kill -USR1 25140
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25140 killed at Fri Dec 23 11:35:53 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25365 >/dev/null 2>/dev/null
selfserv with PID 25365 found at Fri Dec 23 11:35:53 UTC 2016
selfserv with PID 25365 started at Fri Dec 23 11:35:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2137: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25365 at Fri Dec 23 11:35:54 UTC 2016
kill -USR1 25365
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25365 killed at Fri Dec 23 11:35:54 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:35:55 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25607 >/dev/null 2>/dev/null
selfserv with PID 25607 found at Fri Dec 23 11:35:55 UTC 2016
selfserv with PID 25607 started at Fri Dec 23 11:35:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2138: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25607 at Fri Dec 23 11:35:56 UTC 2016
kill -USR1 25607
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25607 killed at Fri Dec 23 11:35:56 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:35:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25903 >/dev/null 2>/dev/null
selfserv with PID 25903 found at Fri Dec 23 11:35:56 UTC 2016
selfserv with PID 25903 started at Fri Dec 23 11:35:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2139: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25903 at Fri Dec 23 11:35:57 UTC 2016
kill -USR1 25903
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25903 killed at Fri Dec 23 11:35:58 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:35:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26151 >/dev/null 2>/dev/null
selfserv with PID 26151 found at Fri Dec 23 11:35:58 UTC 2016
selfserv with PID 26151 started at Fri Dec 23 11:35:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2140: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26151 at Fri Dec 23 11:35:59 UTC 2016
kill -USR1 26151
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26151 killed at Fri Dec 23 11:35:59 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:35:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:35:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26438 >/dev/null 2>/dev/null
selfserv with PID 26438 found at Fri Dec 23 11:36:00 UTC 2016
selfserv with PID 26438 started at Fri Dec 23 11:36:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2141: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26438 at Fri Dec 23 11:36:01 UTC 2016
kill -USR1 26438
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26438 killed at Fri Dec 23 11:36:01 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26655 >/dev/null 2>/dev/null
selfserv with PID 26655 found at Fri Dec 23 11:36:01 UTC 2016
selfserv with PID 26655 started at Fri Dec 23 11:36:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2142: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26655 at Fri Dec 23 11:36:02 UTC 2016
kill -USR1 26655
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26655 killed at Fri Dec 23 11:36:03 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26919 >/dev/null 2>/dev/null
selfserv with PID 26919 found at Fri Dec 23 11:36:03 UTC 2016
selfserv with PID 26919 started at Fri Dec 23 11:36:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2143: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26919 at Fri Dec 23 11:36:04 UTC 2016
kill -USR1 26919
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26919 killed at Fri Dec 23 11:36:04 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27132 >/dev/null 2>/dev/null
selfserv with PID 27132 found at Fri Dec 23 11:36:04 UTC 2016
selfserv with PID 27132 started at Fri Dec 23 11:36:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2144: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27132 at Fri Dec 23 11:36:06 UTC 2016
kill -USR1 27132
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27132 killed at Fri Dec 23 11:36:06 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27397 >/dev/null 2>/dev/null
selfserv with PID 27397 found at Fri Dec 23 11:36:06 UTC 2016
selfserv with PID 27397 started at Fri Dec 23 11:36:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2145: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27397 at Fri Dec 23 11:36:07 UTC 2016
kill -USR1 27397
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27397 killed at Fri Dec 23 11:36:07 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:07 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27629 >/dev/null 2>/dev/null
selfserv with PID 27629 found at Fri Dec 23 11:36:07 UTC 2016
selfserv with PID 27629 started at Fri Dec 23 11:36:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2146: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27629 at Fri Dec 23 11:36:09 UTC 2016
kill -USR1 27629
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27629 killed at Fri Dec 23 11:36:09 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27870 >/dev/null 2>/dev/null
selfserv with PID 27870 found at Fri Dec 23 11:36:09 UTC 2016
selfserv with PID 27870 started at Fri Dec 23 11:36:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2147: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 27870 at Fri Dec 23 11:36:10 UTC 2016
kill -USR1 27870
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27870 killed at Fri Dec 23 11:36:10 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28066 >/dev/null 2>/dev/null
selfserv with PID 28066 found at Fri Dec 23 11:36:10 UTC 2016
selfserv with PID 28066 started at Fri Dec 23 11:36:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2148: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28066 at Fri Dec 23 11:36:12 UTC 2016
kill -USR1 28066
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28066 killed at Fri Dec 23 11:36:12 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:12 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28298 >/dev/null 2>/dev/null
selfserv with PID 28298 found at Fri Dec 23 11:36:12 UTC 2016
selfserv with PID 28298 started at Fri Dec 23 11:36:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2149: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28298 at Fri Dec 23 11:36:13 UTC 2016
kill -USR1 28298
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28298 killed at Fri Dec 23 11:36:13 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28560 >/dev/null 2>/dev/null
selfserv with PID 28560 found at Fri Dec 23 11:36:13 UTC 2016
selfserv with PID 28560 started at Fri Dec 23 11:36:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2150: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 28560 at Fri Dec 23 11:36:15 UTC 2016
kill -USR1 28560
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28560 killed at Fri Dec 23 11:36:15 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:16 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28860 >/dev/null 2>/dev/null
selfserv with PID 28860 found at Fri Dec 23 11:36:16 UTC 2016
selfserv with PID 28860 started at Fri Dec 23 11:36:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2151: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 28860 at Fri Dec 23 11:36:17 UTC 2016
kill -USR1 28860
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28860 killed at Fri Dec 23 11:36:17 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29119 >/dev/null 2>/dev/null
selfserv with PID 29119 found at Fri Dec 23 11:36:17 UTC 2016
selfserv with PID 29119 started at Fri Dec 23 11:36:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2152: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29119 at Fri Dec 23 11:36:19 UTC 2016
kill -USR1 29119
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29119 killed at Fri Dec 23 11:36:19 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29427 >/dev/null 2>/dev/null
selfserv with PID 29427 found at Fri Dec 23 11:36:19 UTC 2016
selfserv with PID 29427 started at Fri Dec 23 11:36:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2153: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29427 at Fri Dec 23 11:36:21 UTC 2016
kill -USR1 29427
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29427 killed at Fri Dec 23 11:36:21 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29718 >/dev/null 2>/dev/null
selfserv with PID 29718 found at Fri Dec 23 11:36:21 UTC 2016
selfserv with PID 29718 started at Fri Dec 23 11:36:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2154: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29718 at Fri Dec 23 11:36:23 UTC 2016
kill -USR1 29718
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29718 killed at Fri Dec 23 11:36:23 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30017 >/dev/null 2>/dev/null
selfserv with PID 30017 found at Fri Dec 23 11:36:23 UTC 2016
selfserv with PID 30017 started at Fri Dec 23 11:36:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2155: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 30017 at Fri Dec 23 11:36:25 UTC 2016
kill -USR1 30017
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30017 killed at Fri Dec 23 11:36:25 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30285 >/dev/null 2>/dev/null
selfserv with PID 30285 found at Fri Dec 23 11:36:25 UTC 2016
selfserv with PID 30285 started at Fri Dec 23 11:36:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2156: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30285 at Fri Dec 23 11:36:27 UTC 2016
kill -USR1 30285
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30285 killed at Fri Dec 23 11:36:27 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:27 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30570 >/dev/null 2>/dev/null
selfserv with PID 30570 found at Fri Dec 23 11:36:28 UTC 2016
selfserv with PID 30570 started at Fri Dec 23 11:36:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2157: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30570 at Fri Dec 23 11:36:29 UTC 2016
kill -USR1 30570
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30570 killed at Fri Dec 23 11:36:29 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:29 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30627 >/dev/null 2>/dev/null
selfserv with PID 30627 found at Fri Dec 23 11:36:29 UTC 2016
selfserv with PID 30627 started at Fri Dec 23 11:36:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30627 at Fri Dec 23 11:36:30 UTC 2016
kill -USR1 30627
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30627 killed at Fri Dec 23 11:36:30 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:36:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30685 >/dev/null 2>/dev/null
selfserv with PID 30685 found at Fri Dec 23 11:36:30 UTC 2016
selfserv with PID 30685 started at Fri Dec 23 11:36:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2159: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 30685 at Fri Dec 23 11:36:31 UTC 2016
kill -USR1 30685
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30685 killed at Fri Dec 23 11:36:31 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:36:31 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30742 >/dev/null 2>/dev/null
selfserv with PID 30742 found at Fri Dec 23 11:36:32 UTC 2016
selfserv with PID 30742 started at Fri Dec 23 11:36:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2160: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30742 at Fri Dec 23 11:36:33 UTC 2016
kill -USR1 30742
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30742 killed at Fri Dec 23 11:36:33 UTC 2016
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: skipping  SSL3 Server hello response without SNI for Extended Test
ssl.sh: skipping  SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name on 2d HS for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test Extended Test - server bypass/client normal  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:36:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30887 >/dev/null 2>/dev/null
selfserv with PID 30887 found at Fri Dec 23 11:36:33 UTC 2016
selfserv with PID 30887 started at Fri Dec 23 11:36:34 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:34 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:36:36 UTC 2016
ssl.sh: #2161: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30887 at Fri Dec 23 11:36:36 UTC 2016
kill -USR1 30887
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30887 killed at Fri Dec 23 11:36:36 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:36:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30961 >/dev/null 2>/dev/null
selfserv with PID 30961 found at Fri Dec 23 11:36:36 UTC 2016
selfserv with PID 30961 started at Fri Dec 23 11:36:36 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:36:38 UTC 2016
ssl.sh: #2162: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30961 at Fri Dec 23 11:36:38 UTC 2016
kill -USR1 30961
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30961 killed at Fri Dec 23 11:36:38 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 11:36:38 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31050 >/dev/null 2>/dev/null
selfserv with PID 31050 found at Fri Dec 23 11:36:38 UTC 2016
selfserv with PID 31050 started at Fri Dec 23 11:36:38 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:38 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:36:40 UTC 2016
ssl.sh: #2163: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31050 at Fri Dec 23 11:36:40 UTC 2016
kill -USR1 31050
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31050 killed at Fri Dec 23 11:36:40 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 11:36:40 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31125 >/dev/null 2>/dev/null
selfserv with PID 31125 found at Fri Dec 23 11:36:40 UTC 2016
selfserv with PID 31125 started at Fri Dec 23 11:36:41 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:36:42 UTC 2016
ssl.sh: #2164: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31125 at Fri Dec 23 11:36:42 UTC 2016
kill -USR1 31125
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31125 killed at Fri Dec 23 11:36:42 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 11:36:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31199 >/dev/null 2>/dev/null
selfserv with PID 31199 found at Fri Dec 23 11:36:43 UTC 2016
selfserv with PID 31199 started at Fri Dec 23 11:36:43 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:36:45 UTC 2016
ssl.sh: #2165: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31199 at Fri Dec 23 11:36:45 UTC 2016
kill -USR1 31199
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31199 killed at Fri Dec 23 11:36:45 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 11:36:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31273 >/dev/null 2>/dev/null
selfserv with PID 31273 found at Fri Dec 23 11:36:45 UTC 2016
selfserv with PID 31273 started at Fri Dec 23 11:36:45 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:36:48 UTC 2016
ssl.sh: #2166: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31273 at Fri Dec 23 11:36:48 UTC 2016
kill -USR1 31273
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31273 killed at Fri Dec 23 11:36:48 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 11:36:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31347 >/dev/null 2>/dev/null
selfserv with PID 31347 found at Fri Dec 23 11:36:48 UTC 2016
selfserv with PID 31347 started at Fri Dec 23 11:36:48 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:36:50 UTC 2016
ssl.sh: #2167: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31347 at Fri Dec 23 11:36:50 UTC 2016
kill -USR1 31347
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31347 killed at Fri Dec 23 11:36:50 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:36:50 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31438 >/dev/null 2>/dev/null
selfserv with PID 31438 found at Fri Dec 23 11:36:50 UTC 2016
selfserv with PID 31438 started at Fri Dec 23 11:36:50 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:51 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:36:55 UTC 2016
ssl.sh: #2168: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31438 at Fri Dec 23 11:36:56 UTC 2016
kill -USR1 31438
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31438 killed at Fri Dec 23 11:36:56 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:36:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:36:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31511 >/dev/null 2>/dev/null
selfserv with PID 31511 found at Fri Dec 23 11:36:56 UTC 2016
selfserv with PID 31511 started at Fri Dec 23 11:36:56 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:36:56 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:01 UTC 2016
ssl.sh: #2169: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31511 at Fri Dec 23 11:37:01 UTC 2016
kill -USR1 31511
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31511 killed at Fri Dec 23 11:37:01 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:37:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31584 >/dev/null 2>/dev/null
selfserv with PID 31584 found at Fri Dec 23 11:37:01 UTC 2016
selfserv with PID 31584 started at Fri Dec 23 11:37:01 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:01 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:37:02 UTC 2016
ssl.sh: #2170: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31584 at Fri Dec 23 11:37:02 UTC 2016
kill -USR1 31584
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31584 killed at Fri Dec 23 11:37:02 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 11:37:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31658 >/dev/null 2>/dev/null
selfserv with PID 31658 found at Fri Dec 23 11:37:02 UTC 2016
selfserv with PID 31658 started at Fri Dec 23 11:37:02 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:02 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:37:03 UTC 2016
ssl.sh: #2171: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31658 at Fri Dec 23 11:37:03 UTC 2016
kill -USR1 31658
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31658 killed at Fri Dec 23 11:37:03 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:37:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31732 >/dev/null 2>/dev/null
selfserv with PID 31732 found at Fri Dec 23 11:37:03 UTC 2016
selfserv with PID 31732 started at Fri Dec 23 11:37:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:37:05 UTC 2016
ssl.sh: #2172: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31732 at Fri Dec 23 11:37:05 UTC 2016
kill -USR1 31732
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31732 killed at Fri Dec 23 11:37:05 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 11:37:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31806 >/dev/null 2>/dev/null
selfserv with PID 31806 found at Fri Dec 23 11:37:05 UTC 2016
selfserv with PID 31806 started at Fri Dec 23 11:37:05 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:37:06 UTC 2016
ssl.sh: #2173: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31806 at Fri Dec 23 11:37:06 UTC 2016
kill -USR1 31806
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31806 killed at Fri Dec 23 11:37:06 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:37:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31881 >/dev/null 2>/dev/null
selfserv with PID 31881 found at Fri Dec 23 11:37:06 UTC 2016
selfserv with PID 31881 started at Fri Dec 23 11:37:06 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:06 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:37:07 UTC 2016
ssl.sh: #2174: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31881 at Fri Dec 23 11:37:07 UTC 2016
kill -USR1 31881
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31881 killed at Fri Dec 23 11:37:07 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:37:08 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31976 >/dev/null 2>/dev/null
selfserv with PID 31976 found at Fri Dec 23 11:37:08 UTC 2016
selfserv with PID 31976 started at Fri Dec 23 11:37:08 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:08 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:19 UTC 2016
ssl.sh: #2175: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31976 at Fri Dec 23 11:37:19 UTC 2016
kill -USR1 31976
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31976 killed at Fri Dec 23 11:37:19 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:37:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32055 >/dev/null 2>/dev/null
selfserv with PID 32055 found at Fri Dec 23 11:37:19 UTC 2016
selfserv with PID 32055 started at Fri Dec 23 11:37:19 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:31 UTC 2016
ssl.sh: #2176: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32055 at Fri Dec 23 11:37:31 UTC 2016
kill -USR1 32055
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32055 killed at Fri Dec 23 11:37:31 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 11:37:31 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32128 >/dev/null 2>/dev/null
selfserv with PID 32128 found at Fri Dec 23 11:37:31 UTC 2016
selfserv with PID 32128 started at Fri Dec 23 11:37:31 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:31 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:43 UTC 2016
ssl.sh: #2177: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32128 at Fri Dec 23 11:37:43 UTC 2016
kill -USR1 32128
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32128 killed at Fri Dec 23 11:37:43 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:37:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32205 >/dev/null 2>/dev/null
selfserv with PID 32205 found at Fri Dec 23 11:37:43 UTC 2016
selfserv with PID 32205 started at Fri Dec 23 11:37:43 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:54 UTC 2016
ssl.sh: #2178: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32205 at Fri Dec 23 11:37:54 UTC 2016
kill -USR1 32205
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32205 killed at Fri Dec 23 11:37:54 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:37:55 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32278 >/dev/null 2>/dev/null
selfserv with PID 32278 found at Fri Dec 23 11:37:55 UTC 2016
selfserv with PID 32278 started at Fri Dec 23 11:37:55 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:55 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:37:57 UTC 2016
ssl.sh: #2179: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32278 at Fri Dec 23 11:37:57 UTC 2016
kill -USR1 32278
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32278 killed at Fri Dec 23 11:37:57 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 11:37:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:37:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32351 >/dev/null 2>/dev/null
selfserv with PID 32351 found at Fri Dec 23 11:37:57 UTC 2016
selfserv with PID 32351 started at Fri Dec 23 11:37:57 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:37:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:37:59 UTC 2016
ssl.sh: #2180: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32351 at Fri Dec 23 11:37:59 UTC 2016
kill -USR1 32351
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32351 killed at Fri Dec 23 11:37:59 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 11:38:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32425 >/dev/null 2>/dev/null
selfserv with PID 32425 found at Fri Dec 23 11:38:00 UTC 2016
selfserv with PID 32425 started at Fri Dec 23 11:38:00 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:00 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:38:02 UTC 2016
ssl.sh: #2181: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32425 at Fri Dec 23 11:38:02 UTC 2016
kill -USR1 32425
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32425 killed at Fri Dec 23 11:38:02 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 11:38:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32503 >/dev/null 2>/dev/null
selfserv with PID 32503 found at Fri Dec 23 11:38:02 UTC 2016
selfserv with PID 32503 started at Fri Dec 23 11:38:02 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:02 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:38:04 UTC 2016
ssl.sh: #2182: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32503 at Fri Dec 23 11:38:04 UTC 2016
kill -USR1 32503
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32503 killed at Fri Dec 23 11:38:04 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:38:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32654 >/dev/null 2>/dev/null
selfserv with PID 32654 found at Fri Dec 23 11:38:05 UTC 2016
selfserv with PID 32654 started at Fri Dec 23 11:38:05 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:38:07 UTC 2016
ssl.sh: #2183: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32654 at Fri Dec 23 11:38:07 UTC 2016
kill -USR1 32654
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32654 killed at Fri Dec 23 11:38:07 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:38:07 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32762 >/dev/null 2>/dev/null
selfserv with PID 32762 found at Fri Dec 23 11:38:07 UTC 2016
selfserv with PID 32762 started at Fri Dec 23 11:38:07 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:38:09 UTC 2016
ssl.sh: #2184: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32762 at Fri Dec 23 11:38:09 UTC 2016
kill -USR1 32762
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32762 killed at Fri Dec 23 11:38:09 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:38:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 388 >/dev/null 2>/dev/null
selfserv with PID 388 found at Fri Dec 23 11:38:09 UTC 2016
selfserv with PID 388 started at Fri Dec 23 11:38:09 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:12 UTC 2016
ssl.sh: #2185: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 388 at Fri Dec 23 11:38:12 UTC 2016
kill -USR1 388
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 388 killed at Fri Dec 23 11:38:12 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 11:38:12 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 461 >/dev/null 2>/dev/null
selfserv with PID 461 found at Fri Dec 23 11:38:12 UTC 2016
selfserv with PID 461 started at Fri Dec 23 11:38:12 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:12 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:38:14 UTC 2016
ssl.sh: #2186: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 461 at Fri Dec 23 11:38:14 UTC 2016
kill -USR1 461
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 461 killed at Fri Dec 23 11:38:14 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:38:14 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 541 >/dev/null 2>/dev/null
selfserv with PID 541 found at Fri Dec 23 11:38:14 UTC 2016
selfserv with PID 541 started at Fri Dec 23 11:38:14 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:14 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:17 UTC 2016
ssl.sh: #2187: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 541 at Fri Dec 23 11:38:17 UTC 2016
kill -USR1 541
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 541 killed at Fri Dec 23 11:38:17 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:38:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 615 >/dev/null 2>/dev/null
selfserv with PID 615 found at Fri Dec 23 11:38:17 UTC 2016
selfserv with PID 615 started at Fri Dec 23 11:38:17 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:17 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:18 UTC 2016
ssl.sh: #2188: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 615 at Fri Dec 23 11:38:18 UTC 2016
kill -USR1 615
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 615 killed at Fri Dec 23 11:38:18 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 11:38:18 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 688 >/dev/null 2>/dev/null
selfserv with PID 688 found at Fri Dec 23 11:38:18 UTC 2016
selfserv with PID 688 started at Fri Dec 23 11:38:18 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:18 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:38:20 UTC 2016
ssl.sh: #2189: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 688 at Fri Dec 23 11:38:20 UTC 2016
kill -USR1 688
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 688 killed at Fri Dec 23 11:38:20 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:38:20 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 762 >/dev/null 2>/dev/null
selfserv with PID 762 found at Fri Dec 23 11:38:20 UTC 2016
selfserv with PID 762 started at Fri Dec 23 11:38:20 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:38:21 UTC 2016
ssl.sh: #2190: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 762 at Fri Dec 23 11:38:21 UTC 2016
kill -USR1 762
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 762 killed at Fri Dec 23 11:38:21 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:38:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 851 >/dev/null 2>/dev/null
selfserv with PID 851 found at Fri Dec 23 11:38:21 UTC 2016
selfserv with PID 851 started at Fri Dec 23 11:38:22 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:22 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:28 UTC 2016
ssl.sh: #2191: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 851 at Fri Dec 23 11:38:28 UTC 2016
kill -USR1 851
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 851 killed at Fri Dec 23 11:38:28 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 11:38:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 924 >/dev/null 2>/dev/null
selfserv with PID 924 found at Fri Dec 23 11:38:28 UTC 2016
selfserv with PID 924 started at Fri Dec 23 11:38:28 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:28 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:38:30 UTC 2016
ssl.sh: #2192: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 924 at Fri Dec 23 11:38:30 UTC 2016
kill -USR1 924
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 924 killed at Fri Dec 23 11:38:30 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:38:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 998 >/dev/null 2>/dev/null
selfserv with PID 998 found at Fri Dec 23 11:38:31 UTC 2016
selfserv with PID 998 started at Fri Dec 23 11:38:31 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:31 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:36 UTC 2016
ssl.sh: #2193: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 998 at Fri Dec 23 11:38:36 UTC 2016
kill -USR1 998
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 998 killed at Fri Dec 23 11:38:37 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:38:37 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1071 >/dev/null 2>/dev/null
selfserv with PID 1071 found at Fri Dec 23 11:38:37 UTC 2016
selfserv with PID 1071 started at Fri Dec 23 11:38:37 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:37 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:38:47 UTC 2016
ssl.sh: #2194: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1071 at Fri Dec 23 11:38:47 UTC 2016
kill -USR1 1071
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1071 killed at Fri Dec 23 11:38:47 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:38:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:38:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1158 >/dev/null 2>/dev/null
selfserv with PID 1158 found at Fri Dec 23 11:38:47 UTC 2016
selfserv with PID 1158 started at Fri Dec 23 11:38:47 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:38:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:40:18 UTC 2016
ssl.sh: #2195: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1158 at Fri Dec 23 11:40:18 UTC 2016
kill -USR1 1158
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1158 killed at Fri Dec 23 11:40:18 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 11:40:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:40:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1274 >/dev/null 2>/dev/null
selfserv with PID 1274 found at Fri Dec 23 11:40:19 UTC 2016
selfserv with PID 1274 started at Fri Dec 23 11:40:19 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:40:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:41:50 UTC 2016
ssl.sh: #2196: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1274 at Fri Dec 23 11:41:50 UTC 2016
kill -USR1 1274
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1274 killed at Fri Dec 23 11:41:50 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:41:50 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:41:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1381 >/dev/null 2>/dev/null
selfserv with PID 1381 found at Fri Dec 23 11:41:50 UTC 2016
selfserv with PID 1381 started at Fri Dec 23 11:41:50 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:41:50 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:41:57 UTC 2016
ssl.sh: #2197: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1381 at Fri Dec 23 11:41:57 UTC 2016
kill -USR1 1381
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1381 killed at Fri Dec 23 11:41:57 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:41:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:41:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1454 >/dev/null 2>/dev/null
selfserv with PID 1454 found at Fri Dec 23 11:41:57 UTC 2016
selfserv with PID 1454 started at Fri Dec 23 11:41:57 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:41:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:42:03 UTC 2016
ssl.sh: #2198: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1454 at Fri Dec 23 11:42:03 UTC 2016
kill -USR1 1454
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1454 killed at Fri Dec 23 11:42:03 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 11:42:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:42:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1527 >/dev/null 2>/dev/null
selfserv with PID 1527 found at Fri Dec 23 11:42:03 UTC 2016
selfserv with PID 1527 started at Fri Dec 23 11:42:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:42:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:42:09 UTC 2016
ssl.sh: #2199: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1527 at Fri Dec 23 11:42:09 UTC 2016
kill -USR1 1527
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1527 killed at Fri Dec 23 11:42:09 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:42:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:42:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1619 >/dev/null 2>/dev/null
selfserv with PID 1619 found at Fri Dec 23 11:42:10 UTC 2016
selfserv with PID 1619 started at Fri Dec 23 11:42:10 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:42:10 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:42:26 UTC 2016
ssl.sh: #2200: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1619 at Fri Dec 23 11:42:26 UTC 2016
kill -USR1 1619
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1619 killed at Fri Dec 23 11:42:26 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 11:42:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:42:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1696 >/dev/null 2>/dev/null
selfserv with PID 1696 found at Fri Dec 23 11:42:26 UTC 2016
selfserv with PID 1696 started at Fri Dec 23 11:42:26 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:42:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:42:28 UTC 2016
ssl.sh: #2201: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1696 at Fri Dec 23 11:42:28 UTC 2016
kill -USR1 1696
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1696 killed at Fri Dec 23 11:42:28 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:42:29 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:42:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1787 >/dev/null 2>/dev/null
selfserv with PID 1787 found at Fri Dec 23 11:42:29 UTC 2016
selfserv with PID 1787 started at Fri Dec 23 11:42:29 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:42:29 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:44:59 UTC 2016
ssl.sh: #2202: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1787 at Fri Dec 23 11:44:59 UTC 2016
kill -USR1 1787
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1787 killed at Fri Dec 23 11:44:59 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:44:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 -B -s \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:44:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1926 >/dev/null 2>/dev/null
selfserv with PID 1926 found at Fri Dec 23 11:44:59 UTC 2016
selfserv with PID 1926 started at Fri Dec 23 11:44:59 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:44:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:47:31 UTC 2016
ssl.sh: #2203: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1926 at Fri Dec 23 11:47:31 UTC 2016
kill -USR1 1926
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1926 killed at Fri Dec 23 11:47:31 UTC 2016
ssl.sh: SSL Cipher Coverage  - server normal/client bypass  - with ECC ===============================
selfserv starting at Fri Dec 23 11:47:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:47:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:31 UTC 2016
selfserv with PID 2037 started at Fri Dec 23 11:47:31 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2204: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2205: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2206: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2207: SSL3_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2208: SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2209: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2210: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2211: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2212: SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2213: SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2214: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2215: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2216: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2217: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2218: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2219: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2220: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2221: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2222: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2223: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2224: TLS_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2225: TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2226: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2227: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2228: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2229: TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2230: TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2231: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2232: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2233: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2234: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2235: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2236: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2237: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2238: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2239: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2240: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2241: TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2242: TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2243: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2244: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2245: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2246: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2247: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2248: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2249: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2250: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2251: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2252: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2253: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2254: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2255: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2256: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2257: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2258: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2259: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2260: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2261: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2262: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2263: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2264: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2265: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2266: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2267: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2268: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2269: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2270: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2271: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2272: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2273: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2274: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2275: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2276: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2277: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2278: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2279: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2280: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2281: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 2037 >/dev/null 2>/dev/null
selfserv with PID 2037 found at Fri Dec 23 11:47:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2282: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 2037 at Fri Dec 23 11:47:54 UTC 2016
kill -USR1 2037
selfserv: 0 cache hits; 79 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2037 killed at Fri Dec 23 11:47:54 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:47:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:47:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3882 >/dev/null 2>/dev/null
selfserv with PID 3882 found at Fri Dec 23 11:47:55 UTC 2016
selfserv with PID 3882 started at Fri Dec 23 11:47:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2283: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 3882 >/dev/null 2>/dev/null
selfserv with PID 3882 found at Fri Dec 23 11:47:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2284: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 3882 >/dev/null 2>/dev/null
selfserv with PID 3882 found at Fri Dec 23 11:47:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2285: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 3882 >/dev/null 2>/dev/null
selfserv with PID 3882 found at Fri Dec 23 11:47:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2286: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 3882 >/dev/null 2>/dev/null
selfserv with PID 3882 found at Fri Dec 23 11:47:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2287: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 3882 at Fri Dec 23 11:47:57 UTC 2016
kill -USR1 3882
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3882 killed at Fri Dec 23 11:47:57 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:47:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:47:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:57 UTC 2016
selfserv with PID 4022 started at Fri Dec 23 11:47:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2288: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2289: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2290: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2291: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2292: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2293: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:47:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2294: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2295: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2296: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2297: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2298: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2299: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2300: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2301: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4022 >/dev/null 2>/dev/null
selfserv with PID 4022 found at Fri Dec 23 11:48:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2302: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 4022 at Fri Dec 23 11:48:03 UTC 2016
kill -USR1 4022
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4022 killed at Fri Dec 23 11:48:03 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:48:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4378 >/dev/null 2>/dev/null
selfserv with PID 4378 found at Fri Dec 23 11:48:03 UTC 2016
selfserv with PID 4378 started at Fri Dec 23 11:48:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2303: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 4378 >/dev/null 2>/dev/null
selfserv with PID 4378 found at Fri Dec 23 11:48:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2304: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4378 >/dev/null 2>/dev/null
selfserv with PID 4378 found at Fri Dec 23 11:48:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2305: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4378 >/dev/null 2>/dev/null
selfserv with PID 4378 found at Fri Dec 23 11:48:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2306: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4378 >/dev/null 2>/dev/null
selfserv with PID 4378 found at Fri Dec 23 11:48:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2307: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 4378 at Fri Dec 23 11:48:05 UTC 2016
kill -USR1 4378
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4378 killed at Fri Dec 23 11:48:05 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:48:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:05 UTC 2016
selfserv with PID 4516 started at Fri Dec 23 11:48:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2308: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2309: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2310: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2311: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2312: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2313: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2314: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2315: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2316: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2317: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2318: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2319: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2320: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2321: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4516 >/dev/null 2>/dev/null
selfserv with PID 4516 found at Fri Dec 23 11:48:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2322: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 4516 at Fri Dec 23 11:48:11 UTC 2016
kill -USR1 4516
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4516 killed at Fri Dec 23 11:48:11 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:48:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4869 >/dev/null 2>/dev/null
selfserv with PID 4869 found at Fri Dec 23 11:48:12 UTC 2016
selfserv with PID 4869 started at Fri Dec 23 11:48:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2323: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 4869 >/dev/null 2>/dev/null
selfserv with PID 4869 found at Fri Dec 23 11:48:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2324: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 4869 >/dev/null 2>/dev/null
selfserv with PID 4869 found at Fri Dec 23 11:48:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2325: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 4869 >/dev/null 2>/dev/null
selfserv with PID 4869 found at Fri Dec 23 11:48:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2326: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 4869 >/dev/null 2>/dev/null
selfserv with PID 4869 found at Fri Dec 23 11:48:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2327: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 4869 at Fri Dec 23 11:48:14 UTC 2016
kill -USR1 4869
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4869 killed at Fri Dec 23 11:48:14 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:48:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:14 UTC 2016
selfserv with PID 5020 started at Fri Dec 23 11:48:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2328: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2329: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2330: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2331: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2332: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2333: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2334: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2335: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2336: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2337: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2338: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2339: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2340: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2341: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 5020 >/dev/null 2>/dev/null
selfserv with PID 5020 found at Fri Dec 23 11:48:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2 -B -s \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2342: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5020 at Fri Dec 23 11:48:20 UTC 2016
kill -USR1 5020
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5020 killed at Fri Dec 23 11:48:20 UTC 2016
ssl.sh: SSL Client Authentication  - server normal/client bypass  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5421 >/dev/null 2>/dev/null
selfserv with PID 5421 found at Fri Dec 23 11:48:20 UTC 2016
selfserv with PID 5421 started at Fri Dec 23 11:48:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2343: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5421 at Fri Dec 23 11:48:21 UTC 2016
kill -USR1 5421
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5421 killed at Fri Dec 23 11:48:21 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:48:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5478 >/dev/null 2>/dev/null
selfserv with PID 5478 found at Fri Dec 23 11:48:21 UTC 2016
selfserv with PID 5478 started at Fri Dec 23 11:48:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2344: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5478 at Fri Dec 23 11:48:22 UTC 2016
kill -USR1 5478
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5478 killed at Fri Dec 23 11:48:22 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:48:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5535 >/dev/null 2>/dev/null
selfserv with PID 5535 found at Fri Dec 23 11:48:23 UTC 2016
selfserv with PID 5535 started at Fri Dec 23 11:48:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2345: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5535 at Fri Dec 23 11:48:24 UTC 2016
kill -USR1 5535
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5535 killed at Fri Dec 23 11:48:24 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5592 >/dev/null 2>/dev/null
selfserv with PID 5592 found at Fri Dec 23 11:48:24 UTC 2016
selfserv with PID 5592 started at Fri Dec 23 11:48:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2346: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5592 at Fri Dec 23 11:48:25 UTC 2016
kill -USR1 5592
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5592 killed at Fri Dec 23 11:48:25 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:48:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5649 >/dev/null 2>/dev/null
selfserv with PID 5649 found at Fri Dec 23 11:48:25 UTC 2016
selfserv with PID 5649 started at Fri Dec 23 11:48:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2347: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5649 at Fri Dec 23 11:48:26 UTC 2016
kill -USR1 5649
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5649 killed at Fri Dec 23 11:48:26 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:48:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5706 >/dev/null 2>/dev/null
selfserv with PID 5706 found at Fri Dec 23 11:48:26 UTC 2016
selfserv with PID 5706 started at Fri Dec 23 11:48:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2348: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5706 at Fri Dec 23 11:48:27 UTC 2016
kill -USR1 5706
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5706 killed at Fri Dec 23 11:48:27 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5763 >/dev/null 2>/dev/null
selfserv with PID 5763 found at Fri Dec 23 11:48:27 UTC 2016
selfserv with PID 5763 started at Fri Dec 23 11:48:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2349: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5763 at Fri Dec 23 11:48:28 UTC 2016
kill -USR1 5763
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5763 killed at Fri Dec 23 11:48:28 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:48:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5820 >/dev/null 2>/dev/null
selfserv with PID 5820 found at Fri Dec 23 11:48:28 UTC 2016
selfserv with PID 5820 started at Fri Dec 23 11:48:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2350: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5820 at Fri Dec 23 11:48:29 UTC 2016
kill -USR1 5820
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5820 killed at Fri Dec 23 11:48:29 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:48:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5877 >/dev/null 2>/dev/null
selfserv with PID 5877 found at Fri Dec 23 11:48:29 UTC 2016
selfserv with PID 5877 started at Fri Dec 23 11:48:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2351: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5877 at Fri Dec 23 11:48:30 UTC 2016
kill -USR1 5877
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5877 killed at Fri Dec 23 11:48:30 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5934 >/dev/null 2>/dev/null
selfserv with PID 5934 found at Fri Dec 23 11:48:30 UTC 2016
selfserv with PID 5934 started at Fri Dec 23 11:48:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2352: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5934 at Fri Dec 23 11:48:31 UTC 2016
kill -USR1 5934
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5934 killed at Fri Dec 23 11:48:31 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:48:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5991 >/dev/null 2>/dev/null
selfserv with PID 5991 found at Fri Dec 23 11:48:31 UTC 2016
selfserv with PID 5991 started at Fri Dec 23 11:48:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2353: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5991 at Fri Dec 23 11:48:32 UTC 2016
kill -USR1 5991
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5991 killed at Fri Dec 23 11:48:32 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:48:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6048 >/dev/null 2>/dev/null
selfserv with PID 6048 found at Fri Dec 23 11:48:33 UTC 2016
selfserv with PID 6048 started at Fri Dec 23 11:48:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2354: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6048 at Fri Dec 23 11:48:33 UTC 2016
kill -USR1 6048
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6048 killed at Fri Dec 23 11:48:34 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6106 >/dev/null 2>/dev/null
selfserv with PID 6106 found at Fri Dec 23 11:48:34 UTC 2016
selfserv with PID 6106 started at Fri Dec 23 11:48:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2355: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6106 at Fri Dec 23 11:48:35 UTC 2016
kill -USR1 6106
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6106 killed at Fri Dec 23 11:48:35 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6163 >/dev/null 2>/dev/null
selfserv with PID 6163 found at Fri Dec 23 11:48:35 UTC 2016
selfserv with PID 6163 started at Fri Dec 23 11:48:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2356: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6163 at Fri Dec 23 11:48:36 UTC 2016
kill -USR1 6163
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6163 killed at Fri Dec 23 11:48:36 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6220 >/dev/null 2>/dev/null
selfserv with PID 6220 found at Fri Dec 23 11:48:37 UTC 2016
selfserv with PID 6220 started at Fri Dec 23 11:48:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2357: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6220 at Fri Dec 23 11:48:38 UTC 2016
kill -USR1 6220
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6220 killed at Fri Dec 23 11:48:38 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6277 >/dev/null 2>/dev/null
selfserv with PID 6277 found at Fri Dec 23 11:48:38 UTC 2016
selfserv with PID 6277 started at Fri Dec 23 11:48:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2358: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 6277 at Fri Dec 23 11:48:39 UTC 2016
kill -USR1 6277
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6277 killed at Fri Dec 23 11:48:39 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6334 >/dev/null 2>/dev/null
selfserv with PID 6334 found at Fri Dec 23 11:48:39 UTC 2016
selfserv with PID 6334 started at Fri Dec 23 11:48:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2359: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 6334 at Fri Dec 23 11:48:40 UTC 2016
kill -USR1 6334
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6334 killed at Fri Dec 23 11:48:40 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6391 >/dev/null 2>/dev/null
selfserv with PID 6391 found at Fri Dec 23 11:48:41 UTC 2016
selfserv with PID 6391 started at Fri Dec 23 11:48:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2360: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6391 at Fri Dec 23 11:48:42 UTC 2016
kill -USR1 6391
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6391 killed at Fri Dec 23 11:48:42 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6451 >/dev/null 2>/dev/null
selfserv with PID 6451 found at Fri Dec 23 11:48:42 UTC 2016
selfserv with PID 6451 started at Fri Dec 23 11:48:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2361: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6451 at Fri Dec 23 11:48:44 UTC 2016
kill -USR1 6451
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6451 killed at Fri Dec 23 11:48:44 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6509 >/dev/null 2>/dev/null
selfserv with PID 6509 found at Fri Dec 23 11:48:44 UTC 2016
selfserv with PID 6509 started at Fri Dec 23 11:48:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2362: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6509 at Fri Dec 23 11:48:45 UTC 2016
kill -USR1 6509
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6509 killed at Fri Dec 23 11:48:45 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6566 >/dev/null 2>/dev/null
selfserv with PID 6566 found at Fri Dec 23 11:48:45 UTC 2016
selfserv with PID 6566 started at Fri Dec 23 11:48:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2363: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6566 at Fri Dec 23 11:48:47 UTC 2016
kill -USR1 6566
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6566 killed at Fri Dec 23 11:48:47 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6623 >/dev/null 2>/dev/null
selfserv with PID 6623 found at Fri Dec 23 11:48:47 UTC 2016
selfserv with PID 6623 started at Fri Dec 23 11:48:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2364: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 6623 at Fri Dec 23 11:48:48 UTC 2016
kill -USR1 6623
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6623 killed at Fri Dec 23 11:48:48 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6681 >/dev/null 2>/dev/null
selfserv with PID 6681 found at Fri Dec 23 11:48:49 UTC 2016
selfserv with PID 6681 started at Fri Dec 23 11:48:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2365: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 6681 at Fri Dec 23 11:48:50 UTC 2016
kill -USR1 6681
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6681 killed at Fri Dec 23 11:48:50 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6739 >/dev/null 2>/dev/null
selfserv with PID 6739 found at Fri Dec 23 11:48:50 UTC 2016
selfserv with PID 6739 started at Fri Dec 23 11:48:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2366: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6739 at Fri Dec 23 11:48:52 UTC 2016
kill -USR1 6739
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6739 killed at Fri Dec 23 11:48:52 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6796 >/dev/null 2>/dev/null
selfserv with PID 6796 found at Fri Dec 23 11:48:52 UTC 2016
selfserv with PID 6796 started at Fri Dec 23 11:48:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2367: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6796 at Fri Dec 23 11:48:53 UTC 2016
kill -USR1 6796
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6796 killed at Fri Dec 23 11:48:53 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6853 >/dev/null 2>/dev/null
selfserv with PID 6853 found at Fri Dec 23 11:48:53 UTC 2016
selfserv with PID 6853 started at Fri Dec 23 11:48:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2368: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6853 at Fri Dec 23 11:48:54 UTC 2016
kill -USR1 6853
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6853 killed at Fri Dec 23 11:48:54 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6910 >/dev/null 2>/dev/null
selfserv with PID 6910 found at Fri Dec 23 11:48:54 UTC 2016
selfserv with PID 6910 started at Fri Dec 23 11:48:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2369: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6910 at Fri Dec 23 11:48:55 UTC 2016
kill -USR1 6910
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6910 killed at Fri Dec 23 11:48:55 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:48:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 6967 >/dev/null 2>/dev/null
selfserv with PID 6967 found at Fri Dec 23 11:48:56 UTC 2016
selfserv with PID 6967 started at Fri Dec 23 11:48:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2370: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 6967 at Fri Dec 23 11:48:57 UTC 2016
kill -USR1 6967
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6967 killed at Fri Dec 23 11:48:57 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:48:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7024 >/dev/null 2>/dev/null
selfserv with PID 7024 found at Fri Dec 23 11:48:57 UTC 2016
selfserv with PID 7024 started at Fri Dec 23 11:48:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2371: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7024 at Fri Dec 23 11:48:58 UTC 2016
kill -USR1 7024
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7024 killed at Fri Dec 23 11:48:58 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:48:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7081 >/dev/null 2>/dev/null
selfserv with PID 7081 found at Fri Dec 23 11:48:58 UTC 2016
selfserv with PID 7081 started at Fri Dec 23 11:48:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2372: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7081 at Fri Dec 23 11:48:59 UTC 2016
kill -USR1 7081
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7081 killed at Fri Dec 23 11:48:59 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:48:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:48:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7153 >/dev/null 2>/dev/null
selfserv with PID 7153 found at Fri Dec 23 11:48:59 UTC 2016
selfserv with PID 7153 started at Fri Dec 23 11:48:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2373: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7153 at Fri Dec 23 11:49:00 UTC 2016
kill -USR1 7153
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7153 killed at Fri Dec 23 11:49:01 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7210 >/dev/null 2>/dev/null
selfserv with PID 7210 found at Fri Dec 23 11:49:01 UTC 2016
selfserv with PID 7210 started at Fri Dec 23 11:49:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2374: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7210 at Fri Dec 23 11:49:02 UTC 2016
kill -USR1 7210
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7210 killed at Fri Dec 23 11:49:02 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7267 >/dev/null 2>/dev/null
selfserv with PID 7267 found at Fri Dec 23 11:49:02 UTC 2016
selfserv with PID 7267 started at Fri Dec 23 11:49:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2375: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7267 at Fri Dec 23 11:49:03 UTC 2016
kill -USR1 7267
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7267 killed at Fri Dec 23 11:49:03 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7324 >/dev/null 2>/dev/null
selfserv with PID 7324 found at Fri Dec 23 11:49:03 UTC 2016
selfserv with PID 7324 started at Fri Dec 23 11:49:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2376: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7324 at Fri Dec 23 11:49:05 UTC 2016
kill -USR1 7324
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7324 killed at Fri Dec 23 11:49:05 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7381 >/dev/null 2>/dev/null
selfserv with PID 7381 found at Fri Dec 23 11:49:05 UTC 2016
selfserv with PID 7381 started at Fri Dec 23 11:49:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2377: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7381 at Fri Dec 23 11:49:06 UTC 2016
kill -USR1 7381
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7381 killed at Fri Dec 23 11:49:06 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7438 >/dev/null 2>/dev/null
selfserv with PID 7438 found at Fri Dec 23 11:49:06 UTC 2016
selfserv with PID 7438 started at Fri Dec 23 11:49:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2378: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7438 at Fri Dec 23 11:49:07 UTC 2016
kill -USR1 7438
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7438 killed at Fri Dec 23 11:49:07 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7495 >/dev/null 2>/dev/null
selfserv with PID 7495 found at Fri Dec 23 11:49:07 UTC 2016
selfserv with PID 7495 started at Fri Dec 23 11:49:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2379: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7495 at Fri Dec 23 11:49:08 UTC 2016
kill -USR1 7495
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7495 killed at Fri Dec 23 11:49:08 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7552 >/dev/null 2>/dev/null
selfserv with PID 7552 found at Fri Dec 23 11:49:09 UTC 2016
selfserv with PID 7552 started at Fri Dec 23 11:49:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2380: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7552 at Fri Dec 23 11:49:10 UTC 2016
kill -USR1 7552
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7552 killed at Fri Dec 23 11:49:10 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7609 >/dev/null 2>/dev/null
selfserv with PID 7609 found at Fri Dec 23 11:49:10 UTC 2016
selfserv with PID 7609 started at Fri Dec 23 11:49:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2381: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7609 at Fri Dec 23 11:49:11 UTC 2016
kill -USR1 7609
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7609 killed at Fri Dec 23 11:49:11 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7666 >/dev/null 2>/dev/null
selfserv with PID 7666 found at Fri Dec 23 11:49:11 UTC 2016
selfserv with PID 7666 started at Fri Dec 23 11:49:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2382: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7666 at Fri Dec 23 11:49:12 UTC 2016
kill -USR1 7666
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7666 killed at Fri Dec 23 11:49:13 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7727 >/dev/null 2>/dev/null
selfserv with PID 7727 found at Fri Dec 23 11:49:13 UTC 2016
selfserv with PID 7727 started at Fri Dec 23 11:49:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2383: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7727 at Fri Dec 23 11:49:14 UTC 2016
kill -USR1 7727
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7727 killed at Fri Dec 23 11:49:14 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7784 >/dev/null 2>/dev/null
selfserv with PID 7784 found at Fri Dec 23 11:49:14 UTC 2016
selfserv with PID 7784 started at Fri Dec 23 11:49:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2384: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7784 at Fri Dec 23 11:49:15 UTC 2016
kill -USR1 7784
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7784 killed at Fri Dec 23 11:49:15 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7841 >/dev/null 2>/dev/null
selfserv with PID 7841 found at Fri Dec 23 11:49:16 UTC 2016
selfserv with PID 7841 started at Fri Dec 23 11:49:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2385: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7841 at Fri Dec 23 11:49:17 UTC 2016
kill -USR1 7841
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7841 killed at Fri Dec 23 11:49:17 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7898 >/dev/null 2>/dev/null
selfserv with PID 7898 found at Fri Dec 23 11:49:17 UTC 2016
selfserv with PID 7898 started at Fri Dec 23 11:49:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2386: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7898 at Fri Dec 23 11:49:19 UTC 2016
kill -USR1 7898
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7898 killed at Fri Dec 23 11:49:19 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7955 >/dev/null 2>/dev/null
selfserv with PID 7955 found at Fri Dec 23 11:49:19 UTC 2016
selfserv with PID 7955 started at Fri Dec 23 11:49:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2387: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7955 at Fri Dec 23 11:49:20 UTC 2016
kill -USR1 7955
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7955 killed at Fri Dec 23 11:49:20 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8012 >/dev/null 2>/dev/null
selfserv with PID 8012 found at Fri Dec 23 11:49:21 UTC 2016
selfserv with PID 8012 started at Fri Dec 23 11:49:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.0 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2388: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8012 at Fri Dec 23 11:49:22 UTC 2016
kill -USR1 8012
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8012 killed at Fri Dec 23 11:49:22 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8069 >/dev/null 2>/dev/null
selfserv with PID 8069 found at Fri Dec 23 11:49:22 UTC 2016
selfserv with PID 8069 started at Fri Dec 23 11:49:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2389: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8069 at Fri Dec 23 11:49:23 UTC 2016
kill -USR1 8069
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8069 killed at Fri Dec 23 11:49:24 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8126 >/dev/null 2>/dev/null
selfserv with PID 8126 found at Fri Dec 23 11:49:24 UTC 2016
selfserv with PID 8126 started at Fri Dec 23 11:49:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8126 at Fri Dec 23 11:49:25 UTC 2016
kill -USR1 8126
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8126 killed at Fri Dec 23 11:49:25 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:49:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8183 >/dev/null 2>/dev/null
selfserv with PID 8183 found at Fri Dec 23 11:49:25 UTC 2016
selfserv with PID 8183 started at Fri Dec 23 11:49:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2391: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8183 at Fri Dec 23 11:49:26 UTC 2016
kill -USR1 8183
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8183 killed at Fri Dec 23 11:49:26 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:49:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8240 >/dev/null 2>/dev/null
selfserv with PID 8240 found at Fri Dec 23 11:49:26 UTC 2016
selfserv with PID 8240 started at Fri Dec 23 11:49:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2392: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8240 at Fri Dec 23 11:49:28 UTC 2016
kill -USR1 8240
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8240 killed at Fri Dec 23 11:49:28 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:49:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8318 >/dev/null 2>/dev/null
selfserv with PID 8318 found at Fri Dec 23 11:49:28 UTC 2016
selfserv with PID 8318 started at Fri Dec 23 11:49:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2393: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8318 at Fri Dec 23 11:49:29 UTC 2016
kill -USR1 8318
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8318 killed at Fri Dec 23 11:49:29 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 11:49:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8381 >/dev/null 2>/dev/null
selfserv with PID 8381 found at Fri Dec 23 11:49:29 UTC 2016
selfserv with PID 8381 started at Fri Dec 23 11:49:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2394: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8381 at Fri Dec 23 11:49:30 UTC 2016
kill -USR1 8381
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8381 killed at Fri Dec 23 11:49:30 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 11:49:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8444 >/dev/null 2>/dev/null
selfserv with PID 8444 found at Fri Dec 23 11:49:30 UTC 2016
selfserv with PID 8444 started at Fri Dec 23 11:49:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #2395: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8444 at Fri Dec 23 11:49:31 UTC 2016
kill -USR1 8444
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8444 killed at Fri Dec 23 11:49:31 UTC 2016
ssl.sh: SSL3 Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:49:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8507 >/dev/null 2>/dev/null
selfserv with PID 8507 found at Fri Dec 23 11:49:31 UTC 2016
selfserv with PID 8507 started at Fri Dec 23 11:49:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2396: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8507 at Fri Dec 23 11:49:32 UTC 2016
kill -USR1 8507
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8507 killed at Fri Dec 23 11:49:32 UTC 2016
ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ----
selfserv starting at Fri Dec 23 11:49:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8570 >/dev/null 2>/dev/null
selfserv with PID 8570 found at Fri Dec 23 11:49:33 UTC 2016
selfserv with PID 8570 started at Fri Dec 23 11:49:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:ssl3 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
ssl.sh: #2397: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8570 at Fri Dec 23 11:49:33 UTC 2016
kill -USR1 8570
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8570 killed at Fri Dec 23 11:49:33 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 11:49:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8633 >/dev/null 2>/dev/null
selfserv with PID 8633 found at Fri Dec 23 11:49:34 UTC 2016
selfserv with PID 8633 started at Fri Dec 23 11:49:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2398: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8633 at Fri Dec 23 11:49:35 UTC 2016
kill -USR1 8633
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8633 killed at Fri Dec 23 11:49:35 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 11:49:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8696 >/dev/null 2>/dev/null
selfserv with PID 8696 found at Fri Dec 23 11:49:36 UTC 2016
selfserv with PID 8696 started at Fri Dec 23 11:49:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2399: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 8696 at Fri Dec 23 11:49:37 UTC 2016
kill -USR1 8696
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8696 killed at Fri Dec 23 11:49:37 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ----
selfserv starting at Fri Dec 23 11:49:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8760 >/dev/null 2>/dev/null
selfserv with PID 8760 found at Fri Dec 23 11:49:37 UTC 2016
selfserv with PID 8760 started at Fri Dec 23 11:49:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
ssl.sh: #2400: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8760 at Fri Dec 23 11:49:38 UTC 2016
kill -USR1 8760
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8760 killed at Fri Dec 23 11:49:38 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ----
selfserv starting at Fri Dec 23 11:49:38 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8823 >/dev/null 2>/dev/null
selfserv with PID 8823 found at Fri Dec 23 11:49:38 UTC 2016
selfserv with PID 8823 started at Fri Dec 23 11:49:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 1
ssl.sh: #2401: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8823 at Fri Dec 23 11:49:39 UTC 2016
kill -USR1 8823
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8823 killed at Fri Dec 23 11:49:39 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 11:49:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8886 >/dev/null 2>/dev/null
selfserv with PID 8886 found at Fri Dec 23 11:49:39 UTC 2016
selfserv with PID 8886 started at Fri Dec 23 11:49:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v -B -s \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #2402: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 8886 at Fri Dec 23 11:49:40 UTC 2016
kill -USR1 8886
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8886 killed at Fri Dec 23 11:49:40 UTC 2016
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test  - server normal/client bypass  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:49:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 8996 >/dev/null 2>/dev/null
selfserv with PID 8996 found at Fri Dec 23 11:49:41 UTC 2016
selfserv with PID 8996 started at Fri Dec 23 11:49:41 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:49:42 UTC 2016
ssl.sh: #2403: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 8996 at Fri Dec 23 11:49:42 UTC 2016
kill -USR1 8996
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 8996 killed at Fri Dec 23 11:49:42 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 11:49:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9074 >/dev/null 2>/dev/null
selfserv with PID 9074 found at Fri Dec 23 11:49:43 UTC 2016
selfserv with PID 9074 started at Fri Dec 23 11:49:43 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:49:44 UTC 2016
ssl.sh: #2404: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9074 at Fri Dec 23 11:49:44 UTC 2016
kill -USR1 9074
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9074 killed at Fri Dec 23 11:49:45 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 11:49:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9148 >/dev/null 2>/dev/null
selfserv with PID 9148 found at Fri Dec 23 11:49:45 UTC 2016
selfserv with PID 9148 started at Fri Dec 23 11:49:45 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:49:46 UTC 2016
ssl.sh: #2405: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9148 at Fri Dec 23 11:49:47 UTC 2016
kill -USR1 9148
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9148 killed at Fri Dec 23 11:49:47 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 11:49:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9222 >/dev/null 2>/dev/null
selfserv with PID 9222 found at Fri Dec 23 11:49:47 UTC 2016
selfserv with PID 9222 started at Fri Dec 23 11:49:47 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:49:49 UTC 2016
ssl.sh: #2406: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9222 at Fri Dec 23 11:49:49 UTC 2016
kill -USR1 9222
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9222 killed at Fri Dec 23 11:49:49 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 11:49:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9296 >/dev/null 2>/dev/null
selfserv with PID 9296 found at Fri Dec 23 11:49:49 UTC 2016
selfserv with PID 9296 started at Fri Dec 23 11:49:49 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:49:51 UTC 2016
ssl.sh: #2407: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9296 at Fri Dec 23 11:49:51 UTC 2016
kill -USR1 9296
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9296 killed at Fri Dec 23 11:49:51 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 11:49:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9370 >/dev/null 2>/dev/null
selfserv with PID 9370 found at Fri Dec 23 11:49:51 UTC 2016
selfserv with PID 9370 started at Fri Dec 23 11:49:51 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:51 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:49:54 UTC 2016
ssl.sh: #2408: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9370 at Fri Dec 23 11:49:54 UTC 2016
kill -USR1 9370
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9370 killed at Fri Dec 23 11:49:54 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 11:49:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9444 >/dev/null 2>/dev/null
selfserv with PID 9444 found at Fri Dec 23 11:49:54 UTC 2016
selfserv with PID 9444 started at Fri Dec 23 11:49:54 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:54 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:49:56 UTC 2016
ssl.sh: #2409: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9444 at Fri Dec 23 11:49:56 UTC 2016
kill -USR1 9444
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9444 killed at Fri Dec 23 11:49:56 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ----
selfserv starting at Fri Dec 23 11:49:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9524 >/dev/null 2>/dev/null
selfserv with PID 9524 found at Fri Dec 23 11:49:57 UTC 2016
selfserv with PID 9524 started at Fri Dec 23 11:49:57 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:49:59 UTC 2016
ssl.sh: #2410: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9524 at Fri Dec 23 11:49:59 UTC 2016
kill -USR1 9524
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9524 killed at Fri Dec 23 11:49:59 UTC 2016
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:49:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:49:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9613 >/dev/null 2>/dev/null
selfserv with PID 9613 found at Fri Dec 23 11:49:59 UTC 2016
selfserv with PID 9613 started at Fri Dec 23 11:49:59 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:49:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:50:04 UTC 2016
ssl.sh: #2411: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9613 at Fri Dec 23 11:50:04 UTC 2016
kill -USR1 9613
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9613 killed at Fri Dec 23 11:50:04 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:50:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9718 >/dev/null 2>/dev/null
selfserv with PID 9718 found at Fri Dec 23 11:50:05 UTC 2016
selfserv with PID 9718 started at Fri Dec 23 11:50:05 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -c 100 -C c -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:50:10 UTC 2016
ssl.sh: #2412: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9718 at Fri Dec 23 11:50:10 UTC 2016
kill -USR1 9718
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9718 killed at Fri Dec 23 11:50:10 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:50:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9796 >/dev/null 2>/dev/null
selfserv with PID 9796 found at Fri Dec 23 11:50:10 UTC 2016
selfserv with PID 9796 started at Fri Dec 23 11:50:10 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:10 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:50:11 UTC 2016
ssl.sh: #2413: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9796 at Fri Dec 23 11:50:11 UTC 2016
kill -USR1 9796
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9796 killed at Fri Dec 23 11:50:11 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 11:50:11 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9870 >/dev/null 2>/dev/null
selfserv with PID 9870 found at Fri Dec 23 11:50:11 UTC 2016
selfserv with PID 9870 started at Fri Dec 23 11:50:11 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:11 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:50:12 UTC 2016
ssl.sh: #2414: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9870 at Fri Dec 23 11:50:12 UTC 2016
kill -USR1 9870
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9870 killed at Fri Dec 23 11:50:13 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:50:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9948 >/dev/null 2>/dev/null
selfserv with PID 9948 found at Fri Dec 23 11:50:13 UTC 2016
selfserv with PID 9948 started at Fri Dec 23 11:50:13 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:50:14 UTC 2016
ssl.sh: #2415: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 9948 at Fri Dec 23 11:50:14 UTC 2016
kill -USR1 9948
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9948 killed at Fri Dec 23 11:50:14 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 11:50:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10022 >/dev/null 2>/dev/null
selfserv with PID 10022 found at Fri Dec 23 11:50:14 UTC 2016
selfserv with PID 10022 started at Fri Dec 23 11:50:14 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:14 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:50:15 UTC 2016
ssl.sh: #2416: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 10022 at Fri Dec 23 11:50:15 UTC 2016
kill -USR1 10022
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10022 killed at Fri Dec 23 11:50:15 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 11:50:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10138 >/dev/null 2>/dev/null
selfserv with PID 10138 found at Fri Dec 23 11:50:16 UTC 2016
selfserv with PID 10138 started at Fri Dec 23 11:50:16 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:16 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:50:17 UTC 2016
ssl.sh: #2417: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 10138 at Fri Dec 23 11:50:17 UTC 2016
kill -USR1 10138
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10138 killed at Fri Dec 23 11:50:17 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ----
selfserv starting at Fri Dec 23 11:50:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10371 >/dev/null 2>/dev/null
selfserv with PID 10371 found at Fri Dec 23 11:50:17 UTC 2016
selfserv with PID 10371 started at Fri Dec 23 11:50:17 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:17 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:50:20 UTC 2016
ssl.sh: #2418: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 10371 at Fri Dec 23 11:50:20 UTC 2016
kill -USR1 10371
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10371 killed at Fri Dec 23 11:50:20 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ----
selfserv starting at Fri Dec 23 11:50:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -k bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10703 >/dev/null 2>/dev/null
selfserv with PID 10703 found at Fri Dec 23 11:50:20 UTC 2016
selfserv with PID 10703 started at Fri Dec 23 11:50:20 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a bm-wb-02-sni.(none) \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:50:23 UTC 2016
ssl.sh: #2419: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 10703 at Fri Dec 23 11:50:23 UTC 2016
kill -USR1 10703
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10703 killed at Fri Dec 23 11:50:23 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:50:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11054 >/dev/null 2>/dev/null
selfserv with PID 11054 found at Fri Dec 23 11:50:23 UTC 2016
selfserv with PID 11054 started at Fri Dec 23 11:50:23 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:50:33 UTC 2016
ssl.sh: #2420: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 11054 at Fri Dec 23 11:50:33 UTC 2016
kill -USR1 11054
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11054 killed at Fri Dec 23 11:50:33 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:50:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12118 >/dev/null 2>/dev/null
selfserv with PID 12118 found at Fri Dec 23 11:50:33 UTC 2016
selfserv with PID 12118 started at Fri Dec 23 11:50:33 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:50:42 UTC 2016
ssl.sh: #2421: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 12118 at Fri Dec 23 11:50:42 UTC 2016
kill -USR1 12118
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12118 killed at Fri Dec 23 11:50:42 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 11:50:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13142 >/dev/null 2>/dev/null
selfserv with PID 13142 found at Fri Dec 23 11:50:43 UTC 2016
selfserv with PID 13142 started at Fri Dec 23 11:50:43 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:50:52 UTC 2016
ssl.sh: #2422: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 13142 at Fri Dec 23 11:50:52 UTC 2016
kill -USR1 13142
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13142 killed at Fri Dec 23 11:50:52 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:50:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:50:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14153 >/dev/null 2>/dev/null
selfserv with PID 14153 found at Fri Dec 23 11:50:52 UTC 2016
selfserv with PID 14153 started at Fri Dec 23 11:50:52 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:50:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:04 UTC 2016
ssl.sh: #2423: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14153 at Fri Dec 23 11:51:04 UTC 2016
kill -USR1 14153
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14153 killed at Fri Dec 23 11:51:04 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:51:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15526 >/dev/null 2>/dev/null
selfserv with PID 15526 found at Fri Dec 23 11:51:04 UTC 2016
selfserv with PID 15526 started at Fri Dec 23 11:51:04 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:12 UTC 2016
ssl.sh: #2424: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15526 at Fri Dec 23 11:51:12 UTC 2016
kill -USR1 15526
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15526 killed at Fri Dec 23 11:51:12 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 11:51:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16450 >/dev/null 2>/dev/null
selfserv with PID 16450 found at Fri Dec 23 11:51:12 UTC 2016
selfserv with PID 16450 started at Fri Dec 23 11:51:13 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:15 UTC 2016
ssl.sh: #2425: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16450 at Fri Dec 23 11:51:15 UTC 2016
kill -USR1 16450
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16450 killed at Fri Dec 23 11:51:15 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 11:51:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16729 >/dev/null 2>/dev/null
selfserv with PID 16729 found at Fri Dec 23 11:51:15 UTC 2016
selfserv with PID 16729 started at Fri Dec 23 11:51:15 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:15 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:18 UTC 2016
ssl.sh: #2426: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16729 at Fri Dec 23 11:51:18 UTC 2016
kill -USR1 16729
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16729 killed at Fri Dec 23 11:51:18 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 11:51:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16998 >/dev/null 2>/dev/null
selfserv with PID 16998 found at Fri Dec 23 11:51:18 UTC 2016
selfserv with PID 16998 started at Fri Dec 23 11:51:18 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:18 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:20 UTC 2016
ssl.sh: #2427: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16998 at Fri Dec 23 11:51:20 UTC 2016
kill -USR1 16998
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16998 killed at Fri Dec 23 11:51:20 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:51:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17260 >/dev/null 2>/dev/null
selfserv with PID 17260 found at Fri Dec 23 11:51:20 UTC 2016
selfserv with PID 17260 started at Fri Dec 23 11:51:20 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:21 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 11:51:23 UTC 2016
ssl.sh: #2428: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17260 at Fri Dec 23 11:51:23 UTC 2016
kill -USR1 17260
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17260 killed at Fri Dec 23 11:51:23 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 11:51:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17557 >/dev/null 2>/dev/null
selfserv with PID 17557 found at Fri Dec 23 11:51:23 UTC 2016
selfserv with PID 17557 started at Fri Dec 23 11:51:23 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:51:25 UTC 2016
ssl.sh: #2429: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17557 at Fri Dec 23 11:51:25 UTC 2016
kill -USR1 17557
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17557 killed at Fri Dec 23 11:51:25 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:51:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17822 >/dev/null 2>/dev/null
selfserv with PID 17822 found at Fri Dec 23 11:51:25 UTC 2016
selfserv with PID 17822 started at Fri Dec 23 11:51:25 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:25 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:28 UTC 2016
ssl.sh: #2430: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17822 at Fri Dec 23 11:51:28 UTC 2016
kill -USR1 17822
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17822 killed at Fri Dec 23 11:51:28 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 11:51:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18210 >/dev/null 2>/dev/null
selfserv with PID 18210 found at Fri Dec 23 11:51:28 UTC 2016
selfserv with PID 18210 started at Fri Dec 23 11:51:28 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:28 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:29 UTC 2016
ssl.sh: #2431: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18210 at Fri Dec 23 11:51:30 UTC 2016
kill -USR1 18210
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18210 killed at Fri Dec 23 11:51:30 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:51:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18474 >/dev/null 2>/dev/null
selfserv with PID 18474 found at Fri Dec 23 11:51:30 UTC 2016
selfserv with PID 18474 started at Fri Dec 23 11:51:30 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:30 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:33 UTC 2016
ssl.sh: #2432: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18474 at Fri Dec 23 11:51:33 UTC 2016
kill -USR1 18474
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18474 killed at Fri Dec 23 11:51:33 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:51:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18909 >/dev/null 2>/dev/null
selfserv with PID 18909 found at Fri Dec 23 11:51:33 UTC 2016
selfserv with PID 18909 started at Fri Dec 23 11:51:33 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:35 UTC 2016
ssl.sh: #2433: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18909 at Fri Dec 23 11:51:35 UTC 2016
kill -USR1 18909
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18909 killed at Fri Dec 23 11:51:35 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 11:51:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19242 >/dev/null 2>/dev/null
selfserv with PID 19242 found at Fri Dec 23 11:51:35 UTC 2016
selfserv with PID 19242 started at Fri Dec 23 11:51:36 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:37 UTC 2016
ssl.sh: #2434: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19242 at Fri Dec 23 11:51:37 UTC 2016
kill -USR1 19242
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19242 killed at Fri Dec 23 11:51:37 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 11:51:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19508 >/dev/null 2>/dev/null
selfserv with PID 19508 found at Fri Dec 23 11:51:37 UTC 2016
selfserv with PID 19508 started at Fri Dec 23 11:51:37 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:37 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 11:51:39 UTC 2016
ssl.sh: #2435: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19508 at Fri Dec 23 11:51:39 UTC 2016
kill -USR1 19508
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19508 killed at Fri Dec 23 11:51:39 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:51:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19810 >/dev/null 2>/dev/null
selfserv with PID 19810 found at Fri Dec 23 11:51:39 UTC 2016
selfserv with PID 19810 started at Fri Dec 23 11:51:39 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:39 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:46 UTC 2016
ssl.sh: #2436: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19810 at Fri Dec 23 11:51:46 UTC 2016
kill -USR1 19810
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19810 killed at Fri Dec 23 11:51:46 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 11:51:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20395 >/dev/null 2>/dev/null
selfserv with PID 20395 found at Fri Dec 23 11:51:46 UTC 2016
selfserv with PID 20395 started at Fri Dec 23 11:51:46 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:46 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:51:48 UTC 2016
ssl.sh: #2437: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20395 at Fri Dec 23 11:51:48 UTC 2016
kill -USR1 20395
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20395 killed at Fri Dec 23 11:51:48 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:51:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20492 >/dev/null 2>/dev/null
selfserv with PID 20492 found at Fri Dec 23 11:51:49 UTC 2016
selfserv with PID 20492 started at Fri Dec 23 11:51:49 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:51:55 UTC 2016
ssl.sh: #2438: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20492 at Fri Dec 23 11:51:55 UTC 2016
kill -USR1 20492
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20492 killed at Fri Dec 23 11:51:55 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:51:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:51:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20565 >/dev/null 2>/dev/null
selfserv with PID 20565 found at Fri Dec 23 11:51:56 UTC 2016
selfserv with PID 20565 started at Fri Dec 23 11:51:56 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:51:56 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:52:03 UTC 2016
ssl.sh: #2439: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20565 at Fri Dec 23 11:52:03 UTC 2016
kill -USR1 20565
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20565 killed at Fri Dec 23 11:52:03 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 11:52:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:52:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20659 >/dev/null 2>/dev/null
selfserv with PID 20659 found at Fri Dec 23 11:52:03 UTC 2016
selfserv with PID 20659 started at Fri Dec 23 11:52:03 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:52:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:53:09 UTC 2016
ssl.sh: #2440: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20659 at Fri Dec 23 11:53:09 UTC 2016
kill -USR1 20659
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20659 killed at Fri Dec 23 11:53:09 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 11:53:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:53:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20865 >/dev/null 2>/dev/null
selfserv with PID 20865 found at Fri Dec 23 11:53:09 UTC 2016
selfserv with PID 20865 started at Fri Dec 23 11:53:09 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:53:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:54:14 UTC 2016
ssl.sh: #2441: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20865 at Fri Dec 23 11:54:14 UTC 2016
kill -USR1 20865
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20865 killed at Fri Dec 23 11:54:14 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:54:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20951 >/dev/null 2>/dev/null
selfserv with PID 20951 found at Fri Dec 23 11:54:14 UTC 2016
selfserv with PID 20951 started at Fri Dec 23 11:54:14 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:14 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:54:20 UTC 2016
ssl.sh: #2442: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20951 at Fri Dec 23 11:54:20 UTC 2016
kill -USR1 20951
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20951 killed at Fri Dec 23 11:54:20 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 11:54:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21024 >/dev/null 2>/dev/null
selfserv with PID 21024 found at Fri Dec 23 11:54:20 UTC 2016
selfserv with PID 21024 started at Fri Dec 23 11:54:20 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:54:26 UTC 2016
ssl.sh: #2443: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21024 at Fri Dec 23 11:54:26 UTC 2016
kill -USR1 21024
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21024 killed at Fri Dec 23 11:54:26 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 11:54:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21097 >/dev/null 2>/dev/null
selfserv with PID 21097 found at Fri Dec 23 11:54:26 UTC 2016
selfserv with PID 21097 started at Fri Dec 23 11:54:26 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:27 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:54:32 UTC 2016
ssl.sh: #2444: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21097 at Fri Dec 23 11:54:32 UTC 2016
kill -USR1 21097
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21097 killed at Fri Dec 23 11:54:32 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:54:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21185 >/dev/null 2>/dev/null
selfserv with PID 21185 found at Fri Dec 23 11:54:33 UTC 2016
selfserv with PID 21185 started at Fri Dec 23 11:54:33 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 11:54:43 UTC 2016
ssl.sh: #2445: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21185 at Fri Dec 23 11:54:43 UTC 2016
kill -USR1 21185
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21185 killed at Fri Dec 23 11:54:43 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 11:54:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21258 >/dev/null 2>/dev/null
selfserv with PID 21258 found at Fri Dec 23 11:54:43 UTC 2016
selfserv with PID 21258 started at Fri Dec 23 11:54:43 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 11:54:46 UTC 2016
ssl.sh: #2446: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21258 at Fri Dec 23 11:54:46 UTC 2016
kill -USR1 21258
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21258 killed at Fri Dec 23 11:54:46 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:54:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:54:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21351 >/dev/null 2>/dev/null
selfserv with PID 21351 found at Fri Dec 23 11:54:46 UTC 2016
selfserv with PID 21351 started at Fri Dec 23 11:54:46 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:54:46 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:56:23 UTC 2016
ssl.sh: #2447: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21351 at Fri Dec 23 11:56:23 UTC 2016
kill -USR1 21351
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21351 killed at Fri Dec 23 11:56:23 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 11:56:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:56:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21457 >/dev/null 2>/dev/null
selfserv with PID 21457 found at Fri Dec 23 11:56:23 UTC 2016
selfserv with PID 21457 started at Fri Dec 23 11:56:23 UTC 2016
strsclnt -q -p 8443 -d ../client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 11:56:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 11:57:59 UTC 2016
ssl.sh: #2448: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21457 at Fri Dec 23 11:57:59 UTC 2016
kill -USR1 21457
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21457 killed at Fri Dec 23 11:57:59 UTC 2016
ssl.sh: SSL Cipher Coverage Extended Test - server normal/client bypass  - with ECC ===============================
selfserv starting at Fri Dec 23 11:57:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:57:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:57:59 UTC 2016
selfserv with PID 21531 started at Fri Dec 23 11:57:59 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2449: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2450: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2451: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.0 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2452: SSL3_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2453: SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2454: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2455: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2456: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2457: SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2458: SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2459: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2460: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2461: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2462: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2463: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2464: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2465: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2466: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2467: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2468: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_40_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c f -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 40-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2469: TLS_RSA_EXPORT_WITH_RC4_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c g -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 40-bit RC2 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2470: TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2471: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2472: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2473: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2474: TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2475: TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2476: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2477: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2478: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2479: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2480: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2481: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2482: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2483: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2484: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2485: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c l -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2486: TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c m -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 56-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 512-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2487: TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2488: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2489: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2490: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2491: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2492: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2493: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2494: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2495: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2496: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2497: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2498: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2499: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2500: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2501: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2502: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2503: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2504: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2505: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2506: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2507: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2508: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2509: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2510: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2511: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2512: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2513: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2514: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2515: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2516: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2517: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2518: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2519: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2520: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2521: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2522: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2523: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2524: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2525: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2526: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 21531 >/dev/null 2>/dev/null
selfserv with PID 21531 found at Fri Dec 23 11:58:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2527: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 21531 at Fri Dec 23 11:58:24 UTC 2016
kill -USR1 21531
selfserv: 0 cache hits; 79 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21531 killed at Fri Dec 23 11:58:25 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23372 >/dev/null 2>/dev/null
selfserv with PID 23372 found at Fri Dec 23 11:58:25 UTC 2016
selfserv with PID 23372 started at Fri Dec 23 11:58:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2528: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 23372 >/dev/null 2>/dev/null
selfserv with PID 23372 found at Fri Dec 23 11:58:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2529: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23372 >/dev/null 2>/dev/null
selfserv with PID 23372 found at Fri Dec 23 11:58:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2530: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23372 >/dev/null 2>/dev/null
selfserv with PID 23372 found at Fri Dec 23 11:58:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2531: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23372 >/dev/null 2>/dev/null
selfserv with PID 23372 found at Fri Dec 23 11:58:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2532: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 23372 at Fri Dec 23 11:58:26 UTC 2016
kill -USR1 23372
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23372 killed at Fri Dec 23 11:58:26 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:26 UTC 2016
selfserv with PID 23510 started at Fri Dec 23 11:58:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2533: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2534: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2535: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2536: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2537: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2538: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2539: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2540: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2541: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2542: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2543: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2544: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2545: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2546: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23510 >/dev/null 2>/dev/null
selfserv with PID 23510 found at Fri Dec 23 11:58:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2547: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 23510 at Fri Dec 23 11:58:33 UTC 2016
kill -USR1 23510
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23510 killed at Fri Dec 23 11:58:33 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23863 >/dev/null 2>/dev/null
selfserv with PID 23863 found at Fri Dec 23 11:58:33 UTC 2016
selfserv with PID 23863 started at Fri Dec 23 11:58:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2548: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 23863 >/dev/null 2>/dev/null
selfserv with PID 23863 found at Fri Dec 23 11:58:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2549: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23863 >/dev/null 2>/dev/null
selfserv with PID 23863 found at Fri Dec 23 11:58:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2550: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23863 >/dev/null 2>/dev/null
selfserv with PID 23863 found at Fri Dec 23 11:58:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2551: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23863 >/dev/null 2>/dev/null
selfserv with PID 23863 found at Fri Dec 23 11:58:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2552: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 23863 at Fri Dec 23 11:58:35 UTC 2016
kill -USR1 23863
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23863 killed at Fri Dec 23 11:58:35 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:35 UTC 2016
selfserv with PID 24001 started at Fri Dec 23 11:58:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2553: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2554: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2555: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2556: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2557: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2558: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2559: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2560: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2561: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2562: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2563: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2564: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2565: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2566: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 24001 >/dev/null 2>/dev/null
selfserv with PID 24001 found at Fri Dec 23 11:58:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2567: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 24001 at Fri Dec 23 11:58:42 UTC 2016
kill -USR1 24001
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24001 killed at Fri Dec 23 11:58:42 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:42 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24354 >/dev/null 2>/dev/null
selfserv with PID 24354 found at Fri Dec 23 11:58:42 UTC 2016
selfserv with PID 24354 started at Fri Dec 23 11:58:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2568: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 24354 >/dev/null 2>/dev/null
selfserv with PID 24354 found at Fri Dec 23 11:58:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2569: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 24354 >/dev/null 2>/dev/null
selfserv with PID 24354 found at Fri Dec 23 11:58:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2570: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 24354 >/dev/null 2>/dev/null
selfserv with PID 24354 found at Fri Dec 23 11:58:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2571: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 24354 >/dev/null 2>/dev/null
selfserv with PID 24354 found at Fri Dec 23 11:58:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2572: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 24354 at Fri Dec 23 11:58:43 UTC 2016
kill -USR1 24354
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24354 killed at Fri Dec 23 11:58:43 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 11:58:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:44 UTC 2016
selfserv with PID 24492 started at Fri Dec 23 11:58:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2573: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2574: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2575: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2576: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2577: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2578: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2579: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2580: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2581: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2582: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2583: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2584: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2585: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2586: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 24492 >/dev/null 2>/dev/null
selfserv with PID 24492 found at Fri Dec 23 11:58:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2 -B -s \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2587: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24492 at Fri Dec 23 11:58:49 UTC 2016
kill -USR1 24492
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24492 killed at Fri Dec 23 11:58:49 UTC 2016
ssl.sh: SSL Client Authentication Extended Test - server normal/client bypass  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:58:50 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24897 >/dev/null 2>/dev/null
selfserv with PID 24897 found at Fri Dec 23 11:58:50 UTC 2016
selfserv with PID 24897 started at Fri Dec 23 11:58:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2588: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24897 at Fri Dec 23 11:58:51 UTC 2016
kill -USR1 24897
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24897 killed at Fri Dec 23 11:58:51 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:58:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24954 >/dev/null 2>/dev/null
selfserv with PID 24954 found at Fri Dec 23 11:58:51 UTC 2016
selfserv with PID 24954 started at Fri Dec 23 11:58:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2589: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24954 at Fri Dec 23 11:58:52 UTC 2016
kill -USR1 24954
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24954 killed at Fri Dec 23 11:58:52 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:58:52 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25011 >/dev/null 2>/dev/null
selfserv with PID 25011 found at Fri Dec 23 11:58:52 UTC 2016
selfserv with PID 25011 started at Fri Dec 23 11:58:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2590: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25011 at Fri Dec 23 11:58:53 UTC 2016
kill -USR1 25011
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25011 killed at Fri Dec 23 11:58:53 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:58:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25068 >/dev/null 2>/dev/null
selfserv with PID 25068 found at Fri Dec 23 11:58:53 UTC 2016
selfserv with PID 25068 started at Fri Dec 23 11:58:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2591: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25068 at Fri Dec 23 11:58:54 UTC 2016
kill -USR1 25068
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25068 killed at Fri Dec 23 11:58:54 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:58:55 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25125 >/dev/null 2>/dev/null
selfserv with PID 25125 found at Fri Dec 23 11:58:55 UTC 2016
selfserv with PID 25125 started at Fri Dec 23 11:58:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2592: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25125 at Fri Dec 23 11:58:56 UTC 2016
kill -USR1 25125
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25125 killed at Fri Dec 23 11:58:56 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:58:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25182 >/dev/null 2>/dev/null
selfserv with PID 25182 found at Fri Dec 23 11:58:56 UTC 2016
selfserv with PID 25182 started at Fri Dec 23 11:58:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2593: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25182 at Fri Dec 23 11:58:57 UTC 2016
kill -USR1 25182
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25182 killed at Fri Dec 23 11:58:57 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:58:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25239 >/dev/null 2>/dev/null
selfserv with PID 25239 found at Fri Dec 23 11:58:57 UTC 2016
selfserv with PID 25239 started at Fri Dec 23 11:58:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2594: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25239 at Fri Dec 23 11:58:58 UTC 2016
kill -USR1 25239
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25239 killed at Fri Dec 23 11:58:58 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:58:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25296 >/dev/null 2>/dev/null
selfserv with PID 25296 found at Fri Dec 23 11:58:58 UTC 2016
selfserv with PID 25296 started at Fri Dec 23 11:58:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2595: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25296 at Fri Dec 23 11:58:59 UTC 2016
kill -USR1 25296
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25296 killed at Fri Dec 23 11:58:59 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:58:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:58:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25353 >/dev/null 2>/dev/null
selfserv with PID 25353 found at Fri Dec 23 11:58:59 UTC 2016
selfserv with PID 25353 started at Fri Dec 23 11:58:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2596: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25353 at Fri Dec 23 11:59:00 UTC 2016
kill -USR1 25353
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25353 killed at Fri Dec 23 11:59:00 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25410 >/dev/null 2>/dev/null
selfserv with PID 25410 found at Fri Dec 23 11:59:01 UTC 2016
selfserv with PID 25410 started at Fri Dec 23 11:59:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2597: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25410 at Fri Dec 23 11:59:01 UTC 2016
kill -USR1 25410
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25410 killed at Fri Dec 23 11:59:01 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 11:59:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25467 >/dev/null 2>/dev/null
selfserv with PID 25467 found at Fri Dec 23 11:59:02 UTC 2016
selfserv with PID 25467 started at Fri Dec 23 11:59:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2598: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25467 at Fri Dec 23 11:59:02 UTC 2016
kill -USR1 25467
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25467 killed at Fri Dec 23 11:59:02 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 11:59:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25524 >/dev/null 2>/dev/null
selfserv with PID 25524 found at Fri Dec 23 11:59:03 UTC 2016
selfserv with PID 25524 started at Fri Dec 23 11:59:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2599: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25524 at Fri Dec 23 11:59:04 UTC 2016
kill -USR1 25524
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25524 killed at Fri Dec 23 11:59:04 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25581 >/dev/null 2>/dev/null
selfserv with PID 25581 found at Fri Dec 23 11:59:04 UTC 2016
selfserv with PID 25581 started at Fri Dec 23 11:59:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2600: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25581 at Fri Dec 23 11:59:05 UTC 2016
kill -USR1 25581
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25581 killed at Fri Dec 23 11:59:05 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25639 >/dev/null 2>/dev/null
selfserv with PID 25639 found at Fri Dec 23 11:59:05 UTC 2016
selfserv with PID 25639 started at Fri Dec 23 11:59:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2601: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25639 at Fri Dec 23 11:59:07 UTC 2016
kill -USR1 25639
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25639 killed at Fri Dec 23 11:59:07 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:07 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25750 >/dev/null 2>/dev/null
selfserv with PID 25750 found at Fri Dec 23 11:59:07 UTC 2016
selfserv with PID 25750 started at Fri Dec 23 11:59:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2602: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25750 at Fri Dec 23 11:59:08 UTC 2016
kill -USR1 25750
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25750 killed at Fri Dec 23 11:59:08 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:08 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25807 >/dev/null 2>/dev/null
selfserv with PID 25807 found at Fri Dec 23 11:59:08 UTC 2016
selfserv with PID 25807 started at Fri Dec 23 11:59:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2603: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25807 at Fri Dec 23 11:59:10 UTC 2016
kill -USR1 25807
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25807 killed at Fri Dec 23 11:59:10 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25864 >/dev/null 2>/dev/null
selfserv with PID 25864 found at Fri Dec 23 11:59:10 UTC 2016
selfserv with PID 25864 started at Fri Dec 23 11:59:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2604: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25864 at Fri Dec 23 11:59:11 UTC 2016
kill -USR1 25864
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25864 killed at Fri Dec 23 11:59:11 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25921 >/dev/null 2>/dev/null
selfserv with PID 25921 found at Fri Dec 23 11:59:12 UTC 2016
selfserv with PID 25921 started at Fri Dec 23 11:59:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2605: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25921 at Fri Dec 23 11:59:13 UTC 2016
kill -USR1 25921
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25921 killed at Fri Dec 23 11:59:13 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25978 >/dev/null 2>/dev/null
selfserv with PID 25978 found at Fri Dec 23 11:59:13 UTC 2016
selfserv with PID 25978 started at Fri Dec 23 11:59:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2606: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25978 at Fri Dec 23 11:59:14 UTC 2016
kill -USR1 25978
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25978 killed at Fri Dec 23 11:59:14 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26037 >/dev/null 2>/dev/null
selfserv with PID 26037 found at Fri Dec 23 11:59:15 UTC 2016
selfserv with PID 26037 started at Fri Dec 23 11:59:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2607: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26037 at Fri Dec 23 11:59:16 UTC 2016
kill -USR1 26037
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26037 killed at Fri Dec 23 11:59:16 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:16 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26098 >/dev/null 2>/dev/null
selfserv with PID 26098 found at Fri Dec 23 11:59:16 UTC 2016
selfserv with PID 26098 started at Fri Dec 23 11:59:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2608: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26098 at Fri Dec 23 11:59:17 UTC 2016
kill -USR1 26098
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26098 killed at Fri Dec 23 11:59:18 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:18 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26155 >/dev/null 2>/dev/null
selfserv with PID 26155 found at Fri Dec 23 11:59:18 UTC 2016
selfserv with PID 26155 started at Fri Dec 23 11:59:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2609: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26155 at Fri Dec 23 11:59:19 UTC 2016
kill -USR1 26155
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26155 killed at Fri Dec 23 11:59:19 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26212 >/dev/null 2>/dev/null
selfserv with PID 26212 found at Fri Dec 23 11:59:19 UTC 2016
selfserv with PID 26212 started at Fri Dec 23 11:59:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2610: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26212 at Fri Dec 23 11:59:21 UTC 2016
kill -USR1 26212
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26212 killed at Fri Dec 23 11:59:21 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26269 >/dev/null 2>/dev/null
selfserv with PID 26269 found at Fri Dec 23 11:59:21 UTC 2016
selfserv with PID 26269 started at Fri Dec 23 11:59:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2611: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26269 at Fri Dec 23 11:59:22 UTC 2016
kill -USR1 26269
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26269 killed at Fri Dec 23 11:59:22 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:22 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26330 >/dev/null 2>/dev/null
selfserv with PID 26330 found at Fri Dec 23 11:59:22 UTC 2016
selfserv with PID 26330 started at Fri Dec 23 11:59:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2612: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26330 at Fri Dec 23 11:59:23 UTC 2016
kill -USR1 26330
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26330 killed at Fri Dec 23 11:59:23 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:24 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26387 >/dev/null 2>/dev/null
selfserv with PID 26387 found at Fri Dec 23 11:59:24 UTC 2016
selfserv with PID 26387 started at Fri Dec 23 11:59:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2613: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26387 at Fri Dec 23 11:59:25 UTC 2016
kill -USR1 26387
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26387 killed at Fri Dec 23 11:59:25 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26444 >/dev/null 2>/dev/null
selfserv with PID 26444 found at Fri Dec 23 11:59:25 UTC 2016
selfserv with PID 26444 started at Fri Dec 23 11:59:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2614: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26444 at Fri Dec 23 11:59:26 UTC 2016
kill -USR1 26444
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26444 killed at Fri Dec 23 11:59:26 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 11:59:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26501 >/dev/null 2>/dev/null
selfserv with PID 26501 found at Fri Dec 23 11:59:26 UTC 2016
selfserv with PID 26501 started at Fri Dec 23 11:59:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2615: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26501 at Fri Dec 23 11:59:27 UTC 2016
kill -USR1 26501
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26501 killed at Fri Dec 23 11:59:27 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 11:59:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26558 >/dev/null 2>/dev/null
selfserv with PID 26558 found at Fri Dec 23 11:59:28 UTC 2016
selfserv with PID 26558 started at Fri Dec 23 11:59:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2616: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26558 at Fri Dec 23 11:59:29 UTC 2016
kill -USR1 26558
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26558 killed at Fri Dec 23 11:59:29 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 11:59:29 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26615 >/dev/null 2>/dev/null
selfserv with PID 26615 found at Fri Dec 23 11:59:29 UTC 2016
selfserv with PID 26615 started at Fri Dec 23 11:59:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2617: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26615 at Fri Dec 23 11:59:30 UTC 2016
kill -USR1 26615
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26615 killed at Fri Dec 23 11:59:30 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26687 >/dev/null 2>/dev/null
selfserv with PID 26687 found at Fri Dec 23 11:59:31 UTC 2016
selfserv with PID 26687 started at Fri Dec 23 11:59:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2618: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26687 at Fri Dec 23 11:59:31 UTC 2016
kill -USR1 26687
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26687 killed at Fri Dec 23 11:59:32 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:32 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26744 >/dev/null 2>/dev/null
selfserv with PID 26744 found at Fri Dec 23 11:59:32 UTC 2016
selfserv with PID 26744 started at Fri Dec 23 11:59:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2619: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26744 at Fri Dec 23 11:59:33 UTC 2016
kill -USR1 26744
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26744 killed at Fri Dec 23 11:59:33 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26801 >/dev/null 2>/dev/null
selfserv with PID 26801 found at Fri Dec 23 11:59:33 UTC 2016
selfserv with PID 26801 started at Fri Dec 23 11:59:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2620: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 26801 at Fri Dec 23 11:59:34 UTC 2016
kill -USR1 26801
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26801 killed at Fri Dec 23 11:59:34 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:34 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26861 >/dev/null 2>/dev/null
selfserv with PID 26861 found at Fri Dec 23 11:59:34 UTC 2016
selfserv with PID 26861 started at Fri Dec 23 11:59:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2621: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26861 at Fri Dec 23 11:59:36 UTC 2016
kill -USR1 26861
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26861 killed at Fri Dec 23 11:59:36 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26920 >/dev/null 2>/dev/null
selfserv with PID 26920 found at Fri Dec 23 11:59:36 UTC 2016
selfserv with PID 26920 started at Fri Dec 23 11:59:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2622: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26920 at Fri Dec 23 11:59:37 UTC 2016
kill -USR1 26920
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26920 killed at Fri Dec 23 11:59:37 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:37 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26977 >/dev/null 2>/dev/null
selfserv with PID 26977 found at Fri Dec 23 11:59:37 UTC 2016
selfserv with PID 26977 started at Fri Dec 23 11:59:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2623: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 26977 at Fri Dec 23 11:59:38 UTC 2016
kill -USR1 26977
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26977 killed at Fri Dec 23 11:59:38 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:38 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27035 >/dev/null 2>/dev/null
selfserv with PID 27035 found at Fri Dec 23 11:59:39 UTC 2016
selfserv with PID 27035 started at Fri Dec 23 11:59:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2624: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 27035 at Fri Dec 23 11:59:39 UTC 2016
kill -USR1 27035
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27035 killed at Fri Dec 23 11:59:39 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:40 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27092 >/dev/null 2>/dev/null
selfserv with PID 27092 found at Fri Dec 23 11:59:40 UTC 2016
selfserv with PID 27092 started at Fri Dec 23 11:59:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2625: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27092 at Fri Dec 23 11:59:41 UTC 2016
kill -USR1 27092
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27092 killed at Fri Dec 23 11:59:41 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27149 >/dev/null 2>/dev/null
selfserv with PID 27149 found at Fri Dec 23 11:59:41 UTC 2016
selfserv with PID 27149 started at Fri Dec 23 11:59:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2626: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27149 at Fri Dec 23 11:59:42 UTC 2016
kill -USR1 27149
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27149 killed at Fri Dec 23 11:59:42 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:42 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27206 >/dev/null 2>/dev/null
selfserv with PID 27206 found at Fri Dec 23 11:59:43 UTC 2016
selfserv with PID 27206 started at Fri Dec 23 11:59:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2627: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27206 at Fri Dec 23 11:59:44 UTC 2016
kill -USR1 27206
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27206 killed at Fri Dec 23 11:59:44 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:44 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27263 >/dev/null 2>/dev/null
selfserv with PID 27263 found at Fri Dec 23 11:59:44 UTC 2016
selfserv with PID 27263 started at Fri Dec 23 11:59:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2628: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 27263 at Fri Dec 23 11:59:46 UTC 2016
kill -USR1 27263
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27263 killed at Fri Dec 23 11:59:46 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:46 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27324 >/dev/null 2>/dev/null
selfserv with PID 27324 found at Fri Dec 23 11:59:46 UTC 2016
selfserv with PID 27324 started at Fri Dec 23 11:59:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2629: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27324 at Fri Dec 23 11:59:48 UTC 2016
kill -USR1 27324
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27324 killed at Fri Dec 23 11:59:48 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27381 >/dev/null 2>/dev/null
selfserv with PID 27381 found at Fri Dec 23 11:59:48 UTC 2016
selfserv with PID 27381 started at Fri Dec 23 11:59:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2630: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27381 at Fri Dec 23 11:59:49 UTC 2016
kill -USR1 27381
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27381 killed at Fri Dec 23 11:59:49 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:49 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27438 >/dev/null 2>/dev/null
selfserv with PID 27438 found at Fri Dec 23 11:59:49 UTC 2016
selfserv with PID 27438 started at Fri Dec 23 11:59:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2631: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27438 at Fri Dec 23 11:59:51 UTC 2016
kill -USR1 27438
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27438 killed at Fri Dec 23 11:59:51 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27495 >/dev/null 2>/dev/null
selfserv with PID 27495 found at Fri Dec 23 11:59:51 UTC 2016
selfserv with PID 27495 started at Fri Dec 23 11:59:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2632: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 27495 at Fri Dec 23 11:59:52 UTC 2016
kill -USR1 27495
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27495 killed at Fri Dec 23 11:59:53 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27552 >/dev/null 2>/dev/null
selfserv with PID 27552 found at Fri Dec 23 11:59:53 UTC 2016
selfserv with PID 27552 started at Fri Dec 23 11:59:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2633: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27552 at Fri Dec 23 11:59:54 UTC 2016
kill -USR1 27552
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27552 killed at Fri Dec 23 11:59:54 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:54 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27611 >/dev/null 2>/dev/null
selfserv with PID 27611 found at Fri Dec 23 11:59:54 UTC 2016
selfserv with PID 27611 started at Fri Dec 23 11:59:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2634: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27611 at Fri Dec 23 11:59:55 UTC 2016
kill -USR1 27611
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27611 killed at Fri Dec 23 11:59:55 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27668 >/dev/null 2>/dev/null
selfserv with PID 27668 found at Fri Dec 23 11:59:56 UTC 2016
selfserv with PID 27668 started at Fri Dec 23 11:59:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2635: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27668 at Fri Dec 23 11:59:57 UTC 2016
kill -USR1 27668
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27668 killed at Fri Dec 23 11:59:57 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 11:59:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27765 >/dev/null 2>/dev/null
selfserv with PID 27765 found at Fri Dec 23 11:59:57 UTC 2016
selfserv with PID 27765 started at Fri Dec 23 11:59:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2636: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 27765 at Fri Dec 23 11:59:58 UTC 2016
kill -USR1 27765
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27765 killed at Fri Dec 23 11:59:58 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 11:59:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 11:59:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27822 >/dev/null 2>/dev/null
selfserv with PID 27822 found at Fri Dec 23 11:59:58 UTC 2016
selfserv with PID 27822 started at Fri Dec 23 11:59:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v -B -s \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2637: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 27822 at Fri Dec 23 12:00:00 UTC 2016
kill -USR1 27822
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27822 killed at Fri Dec 23 12:00:00 UTC 2016
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: skipping  SSL3 Server hello response without SNI for Extended Test
ssl.sh: skipping  SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name on 2d HS for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test Extended Test - server normal/client bypass  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:00:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27967 >/dev/null 2>/dev/null
selfserv with PID 27967 found at Fri Dec 23 12:00:01 UTC 2016
selfserv with PID 27967 started at Fri Dec 23 12:00:01 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:01 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:02 UTC 2016
ssl.sh: #2638: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 27967 at Fri Dec 23 12:00:03 UTC 2016
kill -USR1 27967
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27967 killed at Fri Dec 23 12:00:03 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:00:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28041 >/dev/null 2>/dev/null
selfserv with PID 28041 found at Fri Dec 23 12:00:03 UTC 2016
selfserv with PID 28041 started at Fri Dec 23 12:00:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:05 UTC 2016
ssl.sh: #2639: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28041 at Fri Dec 23 12:00:05 UTC 2016
kill -USR1 28041
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28041 killed at Fri Dec 23 12:00:05 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 12:00:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28115 >/dev/null 2>/dev/null
selfserv with PID 28115 found at Fri Dec 23 12:00:05 UTC 2016
selfserv with PID 28115 started at Fri Dec 23 12:00:05 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:07 UTC 2016
ssl.sh: #2640: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28115 at Fri Dec 23 12:00:07 UTC 2016
kill -USR1 28115
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28115 killed at Fri Dec 23 12:00:07 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 12:00:07 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28190 >/dev/null 2>/dev/null
selfserv with PID 28190 found at Fri Dec 23 12:00:07 UTC 2016
selfserv with PID 28190 started at Fri Dec 23 12:00:07 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:00:09 UTC 2016
ssl.sh: #2641: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28190 at Fri Dec 23 12:00:09 UTC 2016
kill -USR1 28190
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28190 killed at Fri Dec 23 12:00:09 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 12:00:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28264 >/dev/null 2>/dev/null
selfserv with PID 28264 found at Fri Dec 23 12:00:09 UTC 2016
selfserv with PID 28264 started at Fri Dec 23 12:00:09 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:11 UTC 2016
ssl.sh: #2642: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28264 at Fri Dec 23 12:00:12 UTC 2016
kill -USR1 28264
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28264 killed at Fri Dec 23 12:00:12 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 12:00:12 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28338 >/dev/null 2>/dev/null
selfserv with PID 28338 found at Fri Dec 23 12:00:12 UTC 2016
selfserv with PID 28338 started at Fri Dec 23 12:00:12 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:12 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:00:14 UTC 2016
ssl.sh: #2643: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28338 at Fri Dec 23 12:00:14 UTC 2016
kill -USR1 28338
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28338 killed at Fri Dec 23 12:00:14 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 12:00:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28412 >/dev/null 2>/dev/null
selfserv with PID 28412 found at Fri Dec 23 12:00:15 UTC 2016
selfserv with PID 28412 started at Fri Dec 23 12:00:15 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:15 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:00:17 UTC 2016
ssl.sh: #2644: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28412 at Fri Dec 23 12:00:17 UTC 2016
kill -USR1 28412
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28412 killed at Fri Dec 23 12:00:17 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:00:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28507 >/dev/null 2>/dev/null
selfserv with PID 28507 found at Fri Dec 23 12:00:17 UTC 2016
selfserv with PID 28507 started at Fri Dec 23 12:00:17 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:17 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:00:22 UTC 2016
ssl.sh: #2645: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28507 at Fri Dec 23 12:00:23 UTC 2016
kill -USR1 28507
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28507 killed at Fri Dec 23 12:00:23 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:00:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28580 >/dev/null 2>/dev/null
selfserv with PID 28580 found at Fri Dec 23 12:00:23 UTC 2016
selfserv with PID 28580 started at Fri Dec 23 12:00:23 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -c 100 -C c -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:00:28 UTC 2016
ssl.sh: #2646: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28580 at Fri Dec 23 12:00:28 UTC 2016
kill -USR1 28580
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28580 killed at Fri Dec 23 12:00:28 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:00:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28653 >/dev/null 2>/dev/null
selfserv with PID 28653 found at Fri Dec 23 12:00:28 UTC 2016
selfserv with PID 28653 started at Fri Dec 23 12:00:28 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:28 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:00:29 UTC 2016
ssl.sh: #2647: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28653 at Fri Dec 23 12:00:29 UTC 2016
kill -USR1 28653
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28653 killed at Fri Dec 23 12:00:29 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 12:00:29 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28727 >/dev/null 2>/dev/null
selfserv with PID 28727 found at Fri Dec 23 12:00:29 UTC 2016
selfserv with PID 28727 started at Fri Dec 23 12:00:29 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:29 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:30 UTC 2016
ssl.sh: #2648: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28727 at Fri Dec 23 12:00:30 UTC 2016
kill -USR1 28727
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28727 killed at Fri Dec 23 12:00:30 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:00:31 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28802 >/dev/null 2>/dev/null
selfserv with PID 28802 found at Fri Dec 23 12:00:31 UTC 2016
selfserv with PID 28802 started at Fri Dec 23 12:00:31 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:31 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:00:32 UTC 2016
ssl.sh: #2649: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28802 at Fri Dec 23 12:00:32 UTC 2016
kill -USR1 28802
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28802 killed at Fri Dec 23 12:00:32 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 12:00:32 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28876 >/dev/null 2>/dev/null
selfserv with PID 28876 found at Fri Dec 23 12:00:32 UTC 2016
selfserv with PID 28876 started at Fri Dec 23 12:00:32 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:32 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:00:33 UTC 2016
ssl.sh: #2650: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28876 at Fri Dec 23 12:00:33 UTC 2016
kill -USR1 28876
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28876 killed at Fri Dec 23 12:00:33 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:00:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28950 >/dev/null 2>/dev/null
selfserv with PID 28950 found at Fri Dec 23 12:00:33 UTC 2016
selfserv with PID 28950 started at Fri Dec 23 12:00:33 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:00:35 UTC 2016
ssl.sh: #2651: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 28950 at Fri Dec 23 12:00:35 UTC 2016
kill -USR1 28950
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28950 killed at Fri Dec 23 12:00:35 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:00:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29043 >/dev/null 2>/dev/null
selfserv with PID 29043 found at Fri Dec 23 12:00:35 UTC 2016
selfserv with PID 29043 started at Fri Dec 23 12:00:35 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:35 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:00:47 UTC 2016
ssl.sh: #2652: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29043 at Fri Dec 23 12:00:47 UTC 2016
kill -USR1 29043
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29043 killed at Fri Dec 23 12:00:47 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:00:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29120 >/dev/null 2>/dev/null
selfserv with PID 29120 found at Fri Dec 23 12:00:47 UTC 2016
selfserv with PID 29120 started at Fri Dec 23 12:00:47 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:00:59 UTC 2016
ssl.sh: #2653: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29120 at Fri Dec 23 12:00:59 UTC 2016
kill -USR1 29120
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29120 killed at Fri Dec 23 12:00:59 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 12:00:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:00:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29193 >/dev/null 2>/dev/null
selfserv with PID 29193 found at Fri Dec 23 12:00:59 UTC 2016
selfserv with PID 29193 started at Fri Dec 23 12:00:59 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:00:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:11 UTC 2016
ssl.sh: #2654: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29193 at Fri Dec 23 12:01:11 UTC 2016
kill -USR1 29193
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29193 killed at Fri Dec 23 12:01:11 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:01:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29266 >/dev/null 2>/dev/null
selfserv with PID 29266 found at Fri Dec 23 12:01:11 UTC 2016
selfserv with PID 29266 started at Fri Dec 23 12:01:11 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:11 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:22 UTC 2016
ssl.sh: #2655: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29266 at Fri Dec 23 12:01:22 UTC 2016
kill -USR1 29266
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29266 killed at Fri Dec 23 12:01:22 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:01:22 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29343 >/dev/null 2>/dev/null
selfserv with PID 29343 found at Fri Dec 23 12:01:22 UTC 2016
selfserv with PID 29343 started at Fri Dec 23 12:01:22 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:22 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:24 UTC 2016
ssl.sh: #2656: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29343 at Fri Dec 23 12:01:25 UTC 2016
kill -USR1 29343
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29343 killed at Fri Dec 23 12:01:25 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 12:01:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29416 >/dev/null 2>/dev/null
selfserv with PID 29416 found at Fri Dec 23 12:01:25 UTC 2016
selfserv with PID 29416 started at Fri Dec 23 12:01:25 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:25 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:27 UTC 2016
ssl.sh: #2657: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29416 at Fri Dec 23 12:01:27 UTC 2016
kill -USR1 29416
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29416 killed at Fri Dec 23 12:01:27 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 12:01:27 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29490 >/dev/null 2>/dev/null
selfserv with PID 29490 found at Fri Dec 23 12:01:27 UTC 2016
selfserv with PID 29490 started at Fri Dec 23 12:01:27 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:27 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:29 UTC 2016
ssl.sh: #2658: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29490 at Fri Dec 23 12:01:29 UTC 2016
kill -USR1 29490
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29490 killed at Fri Dec 23 12:01:29 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 12:01:29 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29565 >/dev/null 2>/dev/null
selfserv with PID 29565 found at Fri Dec 23 12:01:29 UTC 2016
selfserv with PID 29565 started at Fri Dec 23 12:01:29 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:29 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:31 UTC 2016
ssl.sh: #2659: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29565 at Fri Dec 23 12:01:32 UTC 2016
kill -USR1 29565
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29565 killed at Fri Dec 23 12:01:32 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:01:32 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29639 >/dev/null 2>/dev/null
selfserv with PID 29639 found at Fri Dec 23 12:01:32 UTC 2016
selfserv with PID 29639 started at Fri Dec 23 12:01:32 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:32 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:01:34 UTC 2016
ssl.sh: #2660: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29639 at Fri Dec 23 12:01:34 UTC 2016
kill -USR1 29639
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29639 killed at Fri Dec 23 12:01:34 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:01:34 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29713 >/dev/null 2>/dev/null
selfserv with PID 29713 found at Fri Dec 23 12:01:34 UTC 2016
selfserv with PID 29713 started at Fri Dec 23 12:01:34 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:34 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:01:36 UTC 2016
ssl.sh: #2661: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29713 at Fri Dec 23 12:01:36 UTC 2016
kill -USR1 29713
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29713 killed at Fri Dec 23 12:01:36 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:01:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29802 >/dev/null 2>/dev/null
selfserv with PID 29802 found at Fri Dec 23 12:01:36 UTC 2016
selfserv with PID 29802 started at Fri Dec 23 12:01:36 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:39 UTC 2016
ssl.sh: #2662: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29802 at Fri Dec 23 12:01:39 UTC 2016
kill -USR1 29802
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29802 killed at Fri Dec 23 12:01:39 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 12:01:39 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29875 >/dev/null 2>/dev/null
selfserv with PID 29875 found at Fri Dec 23 12:01:39 UTC 2016
selfserv with PID 29875 started at Fri Dec 23 12:01:39 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:39 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:41 UTC 2016
ssl.sh: #2663: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29875 at Fri Dec 23 12:01:41 UTC 2016
kill -USR1 29875
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29875 killed at Fri Dec 23 12:01:41 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:01:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29949 >/dev/null 2>/dev/null
selfserv with PID 29949 found at Fri Dec 23 12:01:41 UTC 2016
selfserv with PID 29949 started at Fri Dec 23 12:01:41 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:44 UTC 2016
ssl.sh: #2664: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29949 at Fri Dec 23 12:01:44 UTC 2016
kill -USR1 29949
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29949 killed at Fri Dec 23 12:01:44 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:01:44 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30022 >/dev/null 2>/dev/null
selfserv with PID 30022 found at Fri Dec 23 12:01:44 UTC 2016
selfserv with PID 30022 started at Fri Dec 23 12:01:44 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:44 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:45 UTC 2016
ssl.sh: #2665: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30022 at Fri Dec 23 12:01:45 UTC 2016
kill -USR1 30022
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30022 killed at Fri Dec 23 12:01:45 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 12:01:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30096 >/dev/null 2>/dev/null
selfserv with PID 30096 found at Fri Dec 23 12:01:45 UTC 2016
selfserv with PID 30096 started at Fri Dec 23 12:01:45 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:47 UTC 2016
ssl.sh: #2666: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30096 at Fri Dec 23 12:01:47 UTC 2016
kill -USR1 30096
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30096 killed at Fri Dec 23 12:01:47 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:01:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30174 >/dev/null 2>/dev/null
selfserv with PID 30174 found at Fri Dec 23 12:01:47 UTC 2016
selfserv with PID 30174 started at Fri Dec 23 12:01:47 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:01:48 UTC 2016
ssl.sh: #2667: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30174 at Fri Dec 23 12:01:48 UTC 2016
kill -USR1 30174
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30174 killed at Fri Dec 23 12:01:48 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:01:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30263 >/dev/null 2>/dev/null
selfserv with PID 30263 found at Fri Dec 23 12:01:49 UTC 2016
selfserv with PID 30263 started at Fri Dec 23 12:01:49 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:01:55 UTC 2016
ssl.sh: #2668: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30263 at Fri Dec 23 12:01:55 UTC 2016
kill -USR1 30263
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30263 killed at Fri Dec 23 12:01:55 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 12:01:55 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30336 >/dev/null 2>/dev/null
selfserv with PID 30336 found at Fri Dec 23 12:01:55 UTC 2016
selfserv with PID 30336 started at Fri Dec 23 12:01:55 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:55 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:01:57 UTC 2016
ssl.sh: #2669: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30336 at Fri Dec 23 12:01:57 UTC 2016
kill -USR1 30336
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30336 killed at Fri Dec 23 12:01:57 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:01:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:01:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30410 >/dev/null 2>/dev/null
selfserv with PID 30410 found at Fri Dec 23 12:01:57 UTC 2016
selfserv with PID 30410 started at Fri Dec 23 12:01:57 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:01:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:02:03 UTC 2016
ssl.sh: #2670: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30410 at Fri Dec 23 12:02:03 UTC 2016
kill -USR1 30410
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30410 killed at Fri Dec 23 12:02:03 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:02:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:02:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30483 >/dev/null 2>/dev/null
selfserv with PID 30483 found at Fri Dec 23 12:02:03 UTC 2016
selfserv with PID 30483 started at Fri Dec 23 12:02:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:02:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:02:13 UTC 2016
ssl.sh: #2671: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30483 at Fri Dec 23 12:02:13 UTC 2016
kill -USR1 30483
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30483 killed at Fri Dec 23 12:02:13 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:02:14 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:02:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30566 >/dev/null 2>/dev/null
selfserv with PID 30566 found at Fri Dec 23 12:02:14 UTC 2016
selfserv with PID 30566 started at Fri Dec 23 12:02:14 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:02:14 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:03:44 UTC 2016
ssl.sh: #2672: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30566 at Fri Dec 23 12:03:45 UTC 2016
kill -USR1 30566
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30566 killed at Fri Dec 23 12:03:45 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 12:03:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:03:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30662 >/dev/null 2>/dev/null
selfserv with PID 30662 found at Fri Dec 23 12:03:45 UTC 2016
selfserv with PID 30662 started at Fri Dec 23 12:03:45 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:03:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:05:19 UTC 2016
ssl.sh: #2673: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30662 at Fri Dec 23 12:05:19 UTC 2016
kill -USR1 30662
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30662 killed at Fri Dec 23 12:05:19 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:05:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:05:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30975 >/dev/null 2>/dev/null
selfserv with PID 30975 found at Fri Dec 23 12:05:19 UTC 2016
selfserv with PID 30975 started at Fri Dec 23 12:05:19 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:05:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:05:26 UTC 2016
ssl.sh: #2674: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 30975 at Fri Dec 23 12:05:26 UTC 2016
kill -USR1 30975
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30975 killed at Fri Dec 23 12:05:26 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:05:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:05:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31647 >/dev/null 2>/dev/null
selfserv with PID 31647 found at Fri Dec 23 12:05:26 UTC 2016
selfserv with PID 31647 started at Fri Dec 23 12:05:26 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:05:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:05:33 UTC 2016
ssl.sh: #2675: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 31647 at Fri Dec 23 12:05:33 UTC 2016
kill -USR1 31647
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31647 killed at Fri Dec 23 12:05:33 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 12:05:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:05:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32268 >/dev/null 2>/dev/null
selfserv with PID 32268 found at Fri Dec 23 12:05:33 UTC 2016
selfserv with PID 32268 started at Fri Dec 23 12:05:33 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:05:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:05:40 UTC 2016
ssl.sh: #2676: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 32268 at Fri Dec 23 12:05:40 UTC 2016
kill -USR1 32268
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32268 killed at Fri Dec 23 12:05:40 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:05:40 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:05:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 461 >/dev/null 2>/dev/null
selfserv with PID 461 found at Fri Dec 23 12:05:41 UTC 2016
selfserv with PID 461 started at Fri Dec 23 12:05:41 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:05:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:05:59 UTC 2016
ssl.sh: #2677: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 461 at Fri Dec 23 12:05:59 UTC 2016
kill -USR1 461
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 461 killed at Fri Dec 23 12:05:59 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 12:05:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:05:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1608 >/dev/null 2>/dev/null
selfserv with PID 1608 found at Fri Dec 23 12:05:59 UTC 2016
selfserv with PID 1608 started at Fri Dec 23 12:05:59 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:05:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:06:02 UTC 2016
ssl.sh: #2678: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1608 at Fri Dec 23 12:06:02 UTC 2016
kill -USR1 1608
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1608 killed at Fri Dec 23 12:06:02 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:06:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:06:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1947 >/dev/null 2>/dev/null
selfserv with PID 1947 found at Fri Dec 23 12:06:02 UTC 2016
selfserv with PID 1947 started at Fri Dec 23 12:06:02 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:06:02 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:08:48 UTC 2016
ssl.sh: #2679: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1947 at Fri Dec 23 12:08:48 UTC 2016
kill -USR1 1947
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1947 killed at Fri Dec 23 12:08:48 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:08:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:08:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -B -s -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7762 >/dev/null 2>/dev/null
selfserv with PID 7762 found at Fri Dec 23 12:08:48 UTC 2016
selfserv with PID 7762 started at Fri Dec 23 12:08:48 UTC 2016
strsclnt -q -p 8443 -d ../ext_client -B -s -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:08:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:11:19 UTC 2016
ssl.sh: #2680: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 7762 at Fri Dec 23 12:11:20 UTC 2016
kill -USR1 7762
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7762 killed at Fri Dec 23 12:11:20 UTC 2016
ssl.sh: SSL - FIPS mode on for server ===============================
ssl.sh: Turning FIPS on for the  server
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -fips true -force
FIPS mode enabled.
ssl.sh: #2681:  (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -list
ssl.sh: #2682:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
  1. NSS Internal FIPS PKCS #11 Module
ssl.sh: #2683:  (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED
ssl.sh: Turning FIPS on for the extended  server
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -fips true -force
FIPS mode enabled.
ssl.sh: #2684:  (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -list
ssl.sh: #2685:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
  1. NSS Internal FIPS PKCS #11 Module
ssl.sh: #2686:  (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED
ssl.sh: SSL Cipher Coverage  - server fips/client normal  - with ECC ===============================
selfserv starting at Fri Dec 23 12:11:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:11:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:23 UTC 2016
selfserv with PID 7933 started at Fri Dec 23 12:11:23 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2687: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2688: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2689: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2690: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2691: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2692: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2693: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2694: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2695: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2696: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2697: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2698: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2699: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2700: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2701: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2702: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2703: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2704: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2705: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2706: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2707: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2708: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2709: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2710: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2711: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2712: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  f    TLS11_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  g    TLS11_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2713: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2714: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2715: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2716: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2717: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2718: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2719: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2720: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2721: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2722: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2723: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2724: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2725: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  l    TLS12_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  m    TLS12_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2726: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2727: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2728: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2729: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2730: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2731: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2732: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2733: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2734: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2735: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2736: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2737: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2738: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2739: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2740: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2741: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2742: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2743: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2744: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2745: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2746: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2747: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2748: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2749: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2750: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2751: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2752: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2753: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2754: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 7933 >/dev/null 2>/dev/null
selfserv with PID 7933 found at Fri Dec 23 12:11:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2755: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 7933 at Fri Dec 23 12:11:44 UTC 2016
kill -USR1 7933
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7933 killed at Fri Dec 23 12:11:45 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:11:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:11:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9568 >/dev/null 2>/dev/null
selfserv with PID 9568 found at Fri Dec 23 12:11:45 UTC 2016
selfserv with PID 9568 started at Fri Dec 23 12:11:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2756: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 9568 >/dev/null 2>/dev/null
selfserv with PID 9568 found at Fri Dec 23 12:11:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2757: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 9568 >/dev/null 2>/dev/null
selfserv with PID 9568 found at Fri Dec 23 12:11:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2758: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 9568 >/dev/null 2>/dev/null
selfserv with PID 9568 found at Fri Dec 23 12:11:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2759: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 9568 >/dev/null 2>/dev/null
selfserv with PID 9568 found at Fri Dec 23 12:11:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2760: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 9568 at Fri Dec 23 12:11:47 UTC 2016
kill -USR1 9568
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9568 killed at Fri Dec 23 12:11:47 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:11:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:11:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:48 UTC 2016
selfserv with PID 9706 started at Fri Dec 23 12:11:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2761: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2762: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2763: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2764: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2765: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2766: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2767: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2768: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2769: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2770: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2771: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2772: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2773: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2774: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 9706 >/dev/null 2>/dev/null
selfserv with PID 9706 found at Fri Dec 23 12:11:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2775: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 9706 at Fri Dec 23 12:11:54 UTC 2016
kill -USR1 9706
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9706 killed at Fri Dec 23 12:11:54 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:11:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:11:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10063 >/dev/null 2>/dev/null
selfserv with PID 10063 found at Fri Dec 23 12:11:54 UTC 2016
selfserv with PID 10063 started at Fri Dec 23 12:11:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2776: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10063 >/dev/null 2>/dev/null
selfserv with PID 10063 found at Fri Dec 23 12:11:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2777: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10063 >/dev/null 2>/dev/null
selfserv with PID 10063 found at Fri Dec 23 12:11:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2778: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10063 >/dev/null 2>/dev/null
selfserv with PID 10063 found at Fri Dec 23 12:11:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2779: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10063 >/dev/null 2>/dev/null
selfserv with PID 10063 found at Fri Dec 23 12:11:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2780: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 10063 at Fri Dec 23 12:11:57 UTC 2016
kill -USR1 10063
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10063 killed at Fri Dec 23 12:11:57 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:11:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:11:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:11:57 UTC 2016
selfserv with PID 10201 started at Fri Dec 23 12:11:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2781: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:11:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2782: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:11:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2783: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:11:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2784: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:11:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2785: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2786: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2787: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2788: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2789: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2790: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2791: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2792: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2793: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2794: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10201 >/dev/null 2>/dev/null
selfserv with PID 10201 found at Fri Dec 23 12:12:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2795: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 10201 at Fri Dec 23 12:12:04 UTC 2016
kill -USR1 10201
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10201 killed at Fri Dec 23 12:12:04 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:12:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10559 >/dev/null 2>/dev/null
selfserv with PID 10559 found at Fri Dec 23 12:12:04 UTC 2016
selfserv with PID 10559 started at Fri Dec 23 12:12:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2796: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10559 >/dev/null 2>/dev/null
selfserv with PID 10559 found at Fri Dec 23 12:12:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2797: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10559 >/dev/null 2>/dev/null
selfserv with PID 10559 found at Fri Dec 23 12:12:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2798: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10559 >/dev/null 2>/dev/null
selfserv with PID 10559 found at Fri Dec 23 12:12:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2799: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10559 >/dev/null 2>/dev/null
selfserv with PID 10559 found at Fri Dec 23 12:12:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2800: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 10559 at Fri Dec 23 12:12:06 UTC 2016
kill -USR1 10559
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10559 killed at Fri Dec 23 12:12:06 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:12:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:07 UTC 2016
selfserv with PID 10699 started at Fri Dec 23 12:12:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2801: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2802: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2803: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2804: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2805: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2806: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2807: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2808: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2809: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2810: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2811: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2812: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2813: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2814: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 10699 >/dev/null 2>/dev/null
selfserv with PID 10699 found at Fri Dec 23 12:12:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2815: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 10699 at Fri Dec 23 12:12:13 UTC 2016
kill -USR1 10699
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10699 killed at Fri Dec 23 12:12:13 UTC 2016
ssl.sh: SSL Client Authentication  - server fips/client normal  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11100 >/dev/null 2>/dev/null
selfserv with PID 11100 found at Fri Dec 23 12:12:13 UTC 2016
selfserv with PID 11100 started at Fri Dec 23 12:12:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2816: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11100 at Fri Dec 23 12:12:14 UTC 2016
kill -USR1 11100
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11100 killed at Fri Dec 23 12:12:15 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:12:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11157 >/dev/null 2>/dev/null
selfserv with PID 11157 found at Fri Dec 23 12:12:15 UTC 2016
selfserv with PID 11157 started at Fri Dec 23 12:12:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2817: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11157 at Fri Dec 23 12:12:16 UTC 2016
kill -USR1 11157
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11157 killed at Fri Dec 23 12:12:16 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:12:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11214 >/dev/null 2>/dev/null
selfserv with PID 11214 found at Fri Dec 23 12:12:17 UTC 2016
selfserv with PID 11214 started at Fri Dec 23 12:12:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2818: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11214 at Fri Dec 23 12:12:18 UTC 2016
kill -USR1 11214
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11214 killed at Fri Dec 23 12:12:18 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11271 >/dev/null 2>/dev/null
selfserv with PID 11271 found at Fri Dec 23 12:12:18 UTC 2016
selfserv with PID 11271 started at Fri Dec 23 12:12:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2819: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11271 at Fri Dec 23 12:12:20 UTC 2016
kill -USR1 11271
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11271 killed at Fri Dec 23 12:12:20 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:12:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11332 >/dev/null 2>/dev/null
selfserv with PID 11332 found at Fri Dec 23 12:12:20 UTC 2016
selfserv with PID 11332 started at Fri Dec 23 12:12:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2820: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11332 at Fri Dec 23 12:12:21 UTC 2016
kill -USR1 11332
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11332 killed at Fri Dec 23 12:12:21 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:12:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11390 >/dev/null 2>/dev/null
selfserv with PID 11390 found at Fri Dec 23 12:12:22 UTC 2016
selfserv with PID 11390 started at Fri Dec 23 12:12:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2821: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11390 at Fri Dec 23 12:12:23 UTC 2016
kill -USR1 11390
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11390 killed at Fri Dec 23 12:12:23 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11447 >/dev/null 2>/dev/null
selfserv with PID 11447 found at Fri Dec 23 12:12:23 UTC 2016
selfserv with PID 11447 started at Fri Dec 23 12:12:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2822: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11447 at Fri Dec 23 12:12:25 UTC 2016
kill -USR1 11447
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11447 killed at Fri Dec 23 12:12:25 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:12:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11505 >/dev/null 2>/dev/null
selfserv with PID 11505 found at Fri Dec 23 12:12:25 UTC 2016
selfserv with PID 11505 started at Fri Dec 23 12:12:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2823: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11505 at Fri Dec 23 12:12:26 UTC 2016
kill -USR1 11505
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11505 killed at Fri Dec 23 12:12:26 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:12:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11562 >/dev/null 2>/dev/null
selfserv with PID 11562 found at Fri Dec 23 12:12:27 UTC 2016
selfserv with PID 11562 started at Fri Dec 23 12:12:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2824: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11562 at Fri Dec 23 12:12:28 UTC 2016
kill -USR1 11562
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11562 killed at Fri Dec 23 12:12:28 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11619 >/dev/null 2>/dev/null
selfserv with PID 11619 found at Fri Dec 23 12:12:28 UTC 2016
selfserv with PID 11619 started at Fri Dec 23 12:12:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2825: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11619 at Fri Dec 23 12:12:30 UTC 2016
kill -USR1 11619
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11619 killed at Fri Dec 23 12:12:30 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:12:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11676 >/dev/null 2>/dev/null
selfserv with PID 11676 found at Fri Dec 23 12:12:30 UTC 2016
selfserv with PID 11676 started at Fri Dec 23 12:12:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2826: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11676 at Fri Dec 23 12:12:31 UTC 2016
kill -USR1 11676
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11676 killed at Fri Dec 23 12:12:31 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:12:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11733 >/dev/null 2>/dev/null
selfserv with PID 11733 found at Fri Dec 23 12:12:31 UTC 2016
selfserv with PID 11733 started at Fri Dec 23 12:12:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2827: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11733 at Fri Dec 23 12:12:33 UTC 2016
kill -USR1 11733
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11733 killed at Fri Dec 23 12:12:33 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11790 >/dev/null 2>/dev/null
selfserv with PID 11790 found at Fri Dec 23 12:12:33 UTC 2016
selfserv with PID 11790 started at Fri Dec 23 12:12:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2828: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11790 at Fri Dec 23 12:12:35 UTC 2016
kill -USR1 11790
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11790 killed at Fri Dec 23 12:12:35 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:12:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11847 >/dev/null 2>/dev/null
selfserv with PID 11847 found at Fri Dec 23 12:12:35 UTC 2016
selfserv with PID 11847 started at Fri Dec 23 12:12:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2829: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11847 at Fri Dec 23 12:12:37 UTC 2016
kill -USR1 11847
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11847 killed at Fri Dec 23 12:12:37 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:12:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11904 >/dev/null 2>/dev/null
selfserv with PID 11904 found at Fri Dec 23 12:12:37 UTC 2016
selfserv with PID 11904 started at Fri Dec 23 12:12:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2830: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11904 at Fri Dec 23 12:12:39 UTC 2016
kill -USR1 11904
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11904 killed at Fri Dec 23 12:12:39 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 11961 >/dev/null 2>/dev/null
selfserv with PID 11961 found at Fri Dec 23 12:12:39 UTC 2016
selfserv with PID 11961 started at Fri Dec 23 12:12:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2831: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11961 at Fri Dec 23 12:12:40 UTC 2016
kill -USR1 11961
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11961 killed at Fri Dec 23 12:12:40 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:12:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12018 >/dev/null 2>/dev/null
selfserv with PID 12018 found at Fri Dec 23 12:12:41 UTC 2016
selfserv with PID 12018 started at Fri Dec 23 12:12:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2832: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12018 at Fri Dec 23 12:12:42 UTC 2016
kill -USR1 12018
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12018 killed at Fri Dec 23 12:12:42 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:12:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12075 >/dev/null 2>/dev/null
selfserv with PID 12075 found at Fri Dec 23 12:12:42 UTC 2016
selfserv with PID 12075 started at Fri Dec 23 12:12:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2833: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12075 at Fri Dec 23 12:12:44 UTC 2016
kill -USR1 12075
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12075 killed at Fri Dec 23 12:12:44 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12132 >/dev/null 2>/dev/null
selfserv with PID 12132 found at Fri Dec 23 12:12:44 UTC 2016
selfserv with PID 12132 started at Fri Dec 23 12:12:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2834: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12132 at Fri Dec 23 12:12:46 UTC 2016
kill -USR1 12132
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12132 killed at Fri Dec 23 12:12:46 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:12:46 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12189 >/dev/null 2>/dev/null
selfserv with PID 12189 found at Fri Dec 23 12:12:47 UTC 2016
selfserv with PID 12189 started at Fri Dec 23 12:12:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2835: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12189 at Fri Dec 23 12:12:49 UTC 2016
kill -USR1 12189
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12189 killed at Fri Dec 23 12:12:49 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:12:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12246 >/dev/null 2>/dev/null
selfserv with PID 12246 found at Fri Dec 23 12:12:49 UTC 2016
selfserv with PID 12246 started at Fri Dec 23 12:12:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2836: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12246 at Fri Dec 23 12:12:51 UTC 2016
kill -USR1 12246
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12246 killed at Fri Dec 23 12:12:51 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12307 >/dev/null 2>/dev/null
selfserv with PID 12307 found at Fri Dec 23 12:12:51 UTC 2016
selfserv with PID 12307 started at Fri Dec 23 12:12:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2837: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12307 at Fri Dec 23 12:12:53 UTC 2016
kill -USR1 12307
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12307 killed at Fri Dec 23 12:12:53 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:12:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12364 >/dev/null 2>/dev/null
selfserv with PID 12364 found at Fri Dec 23 12:12:53 UTC 2016
selfserv with PID 12364 started at Fri Dec 23 12:12:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2838: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12364 at Fri Dec 23 12:12:55 UTC 2016
kill -USR1 12364
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12364 killed at Fri Dec 23 12:12:55 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:12:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12421 >/dev/null 2>/dev/null
selfserv with PID 12421 found at Fri Dec 23 12:12:55 UTC 2016
selfserv with PID 12421 started at Fri Dec 23 12:12:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2839: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12421 at Fri Dec 23 12:12:58 UTC 2016
kill -USR1 12421
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12421 killed at Fri Dec 23 12:12:58 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:12:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12478 >/dev/null 2>/dev/null
selfserv with PID 12478 found at Fri Dec 23 12:12:58 UTC 2016
selfserv with PID 12478 started at Fri Dec 23 12:12:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2840: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12478 at Fri Dec 23 12:12:59 UTC 2016
kill -USR1 12478
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12478 killed at Fri Dec 23 12:12:59 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:12:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:12:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12535 >/dev/null 2>/dev/null
selfserv with PID 12535 found at Fri Dec 23 12:13:00 UTC 2016
selfserv with PID 12535 started at Fri Dec 23 12:13:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2841: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12535 at Fri Dec 23 12:13:01 UTC 2016
kill -USR1 12535
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12535 killed at Fri Dec 23 12:13:01 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:13:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12592 >/dev/null 2>/dev/null
selfserv with PID 12592 found at Fri Dec 23 12:13:01 UTC 2016
selfserv with PID 12592 started at Fri Dec 23 12:13:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2842: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12592 at Fri Dec 23 12:13:03 UTC 2016
kill -USR1 12592
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12592 killed at Fri Dec 23 12:13:03 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:13:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12649 >/dev/null 2>/dev/null
selfserv with PID 12649 found at Fri Dec 23 12:13:03 UTC 2016
selfserv with PID 12649 started at Fri Dec 23 12:13:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2843: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12649 at Fri Dec 23 12:13:05 UTC 2016
kill -USR1 12649
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12649 killed at Fri Dec 23 12:13:05 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:13:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12706 >/dev/null 2>/dev/null
selfserv with PID 12706 found at Fri Dec 23 12:13:05 UTC 2016
selfserv with PID 12706 started at Fri Dec 23 12:13:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2844: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12706 at Fri Dec 23 12:13:06 UTC 2016
kill -USR1 12706
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12706 killed at Fri Dec 23 12:13:06 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:13:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12763 >/dev/null 2>/dev/null
selfserv with PID 12763 found at Fri Dec 23 12:13:07 UTC 2016
selfserv with PID 12763 started at Fri Dec 23 12:13:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2845: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12763 at Fri Dec 23 12:13:08 UTC 2016
kill -USR1 12763
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12763 killed at Fri Dec 23 12:13:08 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12835 >/dev/null 2>/dev/null
selfserv with PID 12835 found at Fri Dec 23 12:13:08 UTC 2016
selfserv with PID 12835 started at Fri Dec 23 12:13:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2846: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12835 at Fri Dec 23 12:13:10 UTC 2016
kill -USR1 12835
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12835 killed at Fri Dec 23 12:13:10 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12892 >/dev/null 2>/dev/null
selfserv with PID 12892 found at Fri Dec 23 12:13:10 UTC 2016
selfserv with PID 12892 started at Fri Dec 23 12:13:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2847: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12892 at Fri Dec 23 12:13:12 UTC 2016
kill -USR1 12892
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12892 killed at Fri Dec 23 12:13:12 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 12949 >/dev/null 2>/dev/null
selfserv with PID 12949 found at Fri Dec 23 12:13:12 UTC 2016
selfserv with PID 12949 started at Fri Dec 23 12:13:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2848: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12949 at Fri Dec 23 12:13:13 UTC 2016
kill -USR1 12949
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12949 killed at Fri Dec 23 12:13:13 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13006 >/dev/null 2>/dev/null
selfserv with PID 13006 found at Fri Dec 23 12:13:14 UTC 2016
selfserv with PID 13006 started at Fri Dec 23 12:13:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2849: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13006 at Fri Dec 23 12:13:15 UTC 2016
kill -USR1 13006
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13006 killed at Fri Dec 23 12:13:15 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13063 >/dev/null 2>/dev/null
selfserv with PID 13063 found at Fri Dec 23 12:13:16 UTC 2016
selfserv with PID 13063 started at Fri Dec 23 12:13:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2850: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13063 at Fri Dec 23 12:13:17 UTC 2016
kill -USR1 13063
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13063 killed at Fri Dec 23 12:13:17 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:17 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13120 >/dev/null 2>/dev/null
selfserv with PID 13120 found at Fri Dec 23 12:13:17 UTC 2016
selfserv with PID 13120 started at Fri Dec 23 12:13:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2851: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13120 at Fri Dec 23 12:13:19 UTC 2016
kill -USR1 13120
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13120 killed at Fri Dec 23 12:13:19 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13177 >/dev/null 2>/dev/null
selfserv with PID 13177 found at Fri Dec 23 12:13:19 UTC 2016
selfserv with PID 13177 started at Fri Dec 23 12:13:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #2852: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13177 at Fri Dec 23 12:13:20 UTC 2016
kill -USR1 13177
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13177 killed at Fri Dec 23 12:13:20 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13238 >/dev/null 2>/dev/null
selfserv with PID 13238 found at Fri Dec 23 12:13:21 UTC 2016
selfserv with PID 13238 started at Fri Dec 23 12:13:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2853: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13238 at Fri Dec 23 12:13:22 UTC 2016
kill -USR1 13238
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13238 killed at Fri Dec 23 12:13:22 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13295 >/dev/null 2>/dev/null
selfserv with PID 13295 found at Fri Dec 23 12:13:22 UTC 2016
selfserv with PID 13295 started at Fri Dec 23 12:13:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2854: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13295 at Fri Dec 23 12:13:24 UTC 2016
kill -USR1 13295
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13295 killed at Fri Dec 23 12:13:24 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13352 >/dev/null 2>/dev/null
selfserv with PID 13352 found at Fri Dec 23 12:13:24 UTC 2016
selfserv with PID 13352 started at Fri Dec 23 12:13:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2855: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13352 at Fri Dec 23 12:13:26 UTC 2016
kill -USR1 13352
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13352 killed at Fri Dec 23 12:13:26 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13409 >/dev/null 2>/dev/null
selfserv with PID 13409 found at Fri Dec 23 12:13:27 UTC 2016
selfserv with PID 13409 started at Fri Dec 23 12:13:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2856: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13409 at Fri Dec 23 12:13:28 UTC 2016
kill -USR1 13409
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13409 killed at Fri Dec 23 12:13:28 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13466 >/dev/null 2>/dev/null
selfserv with PID 13466 found at Fri Dec 23 12:13:28 UTC 2016
selfserv with PID 13466 started at Fri Dec 23 12:13:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2857: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13466 at Fri Dec 23 12:13:30 UTC 2016
kill -USR1 13466
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13466 killed at Fri Dec 23 12:13:30 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13523 >/dev/null 2>/dev/null
selfserv with PID 13523 found at Fri Dec 23 12:13:30 UTC 2016
selfserv with PID 13523 started at Fri Dec 23 12:13:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2858: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13523 at Fri Dec 23 12:13:32 UTC 2016
kill -USR1 13523
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13523 killed at Fri Dec 23 12:13:33 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13580 >/dev/null 2>/dev/null
selfserv with PID 13580 found at Fri Dec 23 12:13:33 UTC 2016
selfserv with PID 13580 started at Fri Dec 23 12:13:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2859: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13580 at Fri Dec 23 12:13:35 UTC 2016
kill -USR1 13580
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13580 killed at Fri Dec 23 12:13:35 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:35 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13637 >/dev/null 2>/dev/null
selfserv with PID 13637 found at Fri Dec 23 12:13:35 UTC 2016
selfserv with PID 13637 started at Fri Dec 23 12:13:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2860: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13637 at Fri Dec 23 12:13:37 UTC 2016
kill -USR1 13637
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13637 killed at Fri Dec 23 12:13:37 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13694 >/dev/null 2>/dev/null
selfserv with PID 13694 found at Fri Dec 23 12:13:37 UTC 2016
selfserv with PID 13694 started at Fri Dec 23 12:13:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2861: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13694 at Fri Dec 23 12:13:39 UTC 2016
kill -USR1 13694
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13694 killed at Fri Dec 23 12:13:40 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:40 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13751 >/dev/null 2>/dev/null
selfserv with PID 13751 found at Fri Dec 23 12:13:40 UTC 2016
selfserv with PID 13751 started at Fri Dec 23 12:13:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2862: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13751 at Fri Dec 23 12:13:41 UTC 2016
kill -USR1 13751
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13751 killed at Fri Dec 23 12:13:41 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13808 >/dev/null 2>/dev/null
selfserv with PID 13808 found at Fri Dec 23 12:13:42 UTC 2016
selfserv with PID 13808 started at Fri Dec 23 12:13:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2863: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13808 at Fri Dec 23 12:13:43 UTC 2016
kill -USR1 13808
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13808 killed at Fri Dec 23 12:13:43 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:13:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13865 >/dev/null 2>/dev/null
selfserv with PID 13865 found at Fri Dec 23 12:13:44 UTC 2016
selfserv with PID 13865 started at Fri Dec 23 12:13:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #2864: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13865 at Fri Dec 23 12:13:45 UTC 2016
kill -USR1 13865
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13865 killed at Fri Dec 23 12:13:45 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:13:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 13922 >/dev/null 2>/dev/null
selfserv with PID 13922 found at Fri Dec 23 12:13:45 UTC 2016
selfserv with PID 13922 started at Fri Dec 23 12:13:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2865: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13922 at Fri Dec 23 12:13:47 UTC 2016
kill -USR1 13922
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13922 killed at Fri Dec 23 12:13:47 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:13:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14000 >/dev/null 2>/dev/null
selfserv with PID 14000 found at Fri Dec 23 12:13:48 UTC 2016
selfserv with PID 14000 started at Fri Dec 23 12:13:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2866: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14000 at Fri Dec 23 12:13:49 UTC 2016
kill -USR1 14000
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14000 killed at Fri Dec 23 12:13:49 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 12:13:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14063 >/dev/null 2>/dev/null
selfserv with PID 14063 found at Fri Dec 23 12:13:50 UTC 2016
selfserv with PID 14063 started at Fri Dec 23 12:13:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2867: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14063 at Fri Dec 23 12:13:51 UTC 2016
kill -USR1 14063
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14063 killed at Fri Dec 23 12:13:51 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 12:13:51 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14130 >/dev/null 2>/dev/null
selfserv with PID 14130 found at Fri Dec 23 12:13:51 UTC 2016
selfserv with PID 14130 started at Fri Dec 23 12:13:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #2868: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14130 at Fri Dec 23 12:13:52 UTC 2016
kill -USR1 14130
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14130 killed at Fri Dec 23 12:13:52 UTC 2016
ssl.sh: SSL3 Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:13:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14193 >/dev/null 2>/dev/null
selfserv with PID 14193 found at Fri Dec 23 12:13:53 UTC 2016
selfserv with PID 14193 started at Fri Dec 23 12:13:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2869: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14193 at Fri Dec 23 12:13:54 UTC 2016
kill -USR1 14193
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14193 killed at Fri Dec 23 12:13:54 UTC 2016
ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ----
selfserv starting at Fri Dec 23 12:13:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14256 >/dev/null 2>/dev/null
selfserv with PID 14256 found at Fri Dec 23 12:13:54 UTC 2016
selfserv with PID 14256 started at Fri Dec 23 12:13:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
ssl.sh: #2870: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14256 at Fri Dec 23 12:13:56 UTC 2016
kill -USR1 14256
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14256 killed at Fri Dec 23 12:13:56 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:13:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14319 >/dev/null 2>/dev/null
selfserv with PID 14319 found at Fri Dec 23 12:13:56 UTC 2016
selfserv with PID 14319 started at Fri Dec 23 12:13:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2871: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14319 at Fri Dec 23 12:13:58 UTC 2016
kill -USR1 14319
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14319 killed at Fri Dec 23 12:13:58 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 12:13:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:13:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14383 >/dev/null 2>/dev/null
selfserv with PID 14383 found at Fri Dec 23 12:13:58 UTC 2016
selfserv with PID 14383 started at Fri Dec 23 12:13:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2872: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14383 at Fri Dec 23 12:13:59 UTC 2016
kill -USR1 14383
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14383 killed at Fri Dec 23 12:13:59 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ----
selfserv starting at Fri Dec 23 12:14:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14446 >/dev/null 2>/dev/null
selfserv with PID 14446 found at Fri Dec 23 12:14:00 UTC 2016
selfserv with PID 14446 started at Fri Dec 23 12:14:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
ssl.sh: #2873: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14446 at Fri Dec 23 12:14:01 UTC 2016
kill -USR1 14446
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14446 killed at Fri Dec 23 12:14:01 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ----
selfserv starting at Fri Dec 23 12:14:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14509 >/dev/null 2>/dev/null
selfserv with PID 14509 found at Fri Dec 23 12:14:01 UTC 2016
selfserv with PID 14509 started at Fri Dec 23 12:14:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 1
ssl.sh: #2874: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14509 at Fri Dec 23 12:14:03 UTC 2016
kill -USR1 14509
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14509 killed at Fri Dec 23 12:14:03 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 12:14:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14572 >/dev/null 2>/dev/null
selfserv with PID 14572 found at Fri Dec 23 12:14:03 UTC 2016
selfserv with PID 14572 started at Fri Dec 23 12:14:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #2875: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14572 at Fri Dec 23 12:14:04 UTC 2016
kill -USR1 14572
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14572 killed at Fri Dec 23 12:14:04 UTC 2016
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test  - server fips/client normal  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:14:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14682 >/dev/null 2>/dev/null
selfserv with PID 14682 found at Fri Dec 23 12:14:05 UTC 2016
selfserv with PID 14682 started at Fri Dec 23 12:14:05 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:07 UTC 2016
ssl.sh: #2876: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14682 at Fri Dec 23 12:14:07 UTC 2016
kill -USR1 14682
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14682 killed at Fri Dec 23 12:14:07 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:14:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14756 >/dev/null 2>/dev/null
selfserv with PID 14756 found at Fri Dec 23 12:14:08 UTC 2016
selfserv with PID 14756 started at Fri Dec 23 12:14:08 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:08 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:10 UTC 2016
ssl.sh: #2877: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14756 at Fri Dec 23 12:14:10 UTC 2016
kill -USR1 14756
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14756 killed at Fri Dec 23 12:14:10 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 12:14:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14830 >/dev/null 2>/dev/null
selfserv with PID 14830 found at Fri Dec 23 12:14:10 UTC 2016
selfserv with PID 14830 started at Fri Dec 23 12:14:11 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:11 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:13 UTC 2016
ssl.sh: #2878: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14830 at Fri Dec 23 12:14:13 UTC 2016
kill -USR1 14830
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14830 killed at Fri Dec 23 12:14:13 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 12:14:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14904 >/dev/null 2>/dev/null
selfserv with PID 14904 found at Fri Dec 23 12:14:13 UTC 2016
selfserv with PID 14904 started at Fri Dec 23 12:14:13 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:16 UTC 2016
ssl.sh: #2879: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14904 at Fri Dec 23 12:14:16 UTC 2016
kill -USR1 14904
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14904 killed at Fri Dec 23 12:14:16 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 12:14:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 14978 >/dev/null 2>/dev/null
selfserv with PID 14978 found at Fri Dec 23 12:14:16 UTC 2016
selfserv with PID 14978 started at Fri Dec 23 12:14:16 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:16 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:19 UTC 2016
ssl.sh: #2880: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 14978 at Fri Dec 23 12:14:19 UTC 2016
kill -USR1 14978
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14978 killed at Fri Dec 23 12:14:19 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 12:14:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15052 >/dev/null 2>/dev/null
selfserv with PID 15052 found at Fri Dec 23 12:14:19 UTC 2016
selfserv with PID 15052 started at Fri Dec 23 12:14:19 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:22 UTC 2016
ssl.sh: #2881: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15052 at Fri Dec 23 12:14:22 UTC 2016
kill -USR1 15052
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15052 killed at Fri Dec 23 12:14:22 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 12:14:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15130 >/dev/null 2>/dev/null
selfserv with PID 15130 found at Fri Dec 23 12:14:23 UTC 2016
selfserv with PID 15130 started at Fri Dec 23 12:14:23 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:26 UTC 2016
ssl.sh: #2882: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15130 at Fri Dec 23 12:14:26 UTC 2016
kill -USR1 15130
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15130 killed at Fri Dec 23 12:14:26 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ----
selfserv starting at Fri Dec 23 12:14:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:14:26 UTC 2016
selfserv with PID 15211 started at Fri Dec 23 12:14:26 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:28 UTC 2016
ssl.sh: #2883: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15211 at Fri Dec 23 12:14:29 UTC 2016
kill -USR1 15211
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15211 killed at Fri Dec 23 12:14:29 UTC 2016
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:14:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15300 >/dev/null 2>/dev/null
selfserv with PID 15300 found at Fri Dec 23 12:14:29 UTC 2016
selfserv with PID 15300 started at Fri Dec 23 12:14:29 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:29 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:14:34 UTC 2016
ssl.sh: #2884: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15300 at Fri Dec 23 12:14:34 UTC 2016
kill -USR1 15300
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15300 killed at Fri Dec 23 12:14:34 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:14:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15373 >/dev/null 2>/dev/null
selfserv with PID 15373 found at Fri Dec 23 12:14:34 UTC 2016
selfserv with PID 15373 started at Fri Dec 23 12:14:34 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:34 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:14:39 UTC 2016
ssl.sh: #2885: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15373 at Fri Dec 23 12:14:39 UTC 2016
kill -USR1 15373
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15373 killed at Fri Dec 23 12:14:39 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:14:40 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15446 >/dev/null 2>/dev/null
selfserv with PID 15446 found at Fri Dec 23 12:14:40 UTC 2016
selfserv with PID 15446 started at Fri Dec 23 12:14:40 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:40 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:14:41 UTC 2016
ssl.sh: #2886: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15446 at Fri Dec 23 12:14:41 UTC 2016
kill -USR1 15446
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15446 killed at Fri Dec 23 12:14:41 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 12:14:41 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15520 >/dev/null 2>/dev/null
selfserv with PID 15520 found at Fri Dec 23 12:14:41 UTC 2016
selfserv with PID 15520 started at Fri Dec 23 12:14:41 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:41 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:43 UTC 2016
ssl.sh: #2887: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15520 at Fri Dec 23 12:14:43 UTC 2016
kill -USR1 15520
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15520 killed at Fri Dec 23 12:14:43 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:14:43 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15594 >/dev/null 2>/dev/null
selfserv with PID 15594 found at Fri Dec 23 12:14:43 UTC 2016
selfserv with PID 15594 started at Fri Dec 23 12:14:43 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:14:45 UTC 2016
ssl.sh: #2888: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15594 at Fri Dec 23 12:14:45 UTC 2016
kill -USR1 15594
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15594 killed at Fri Dec 23 12:14:45 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 12:14:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15668 >/dev/null 2>/dev/null
selfserv with PID 15668 found at Fri Dec 23 12:14:45 UTC 2016
selfserv with PID 15668 started at Fri Dec 23 12:14:45 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:14:47 UTC 2016
ssl.sh: #2889: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15668 at Fri Dec 23 12:14:47 UTC 2016
kill -USR1 15668
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15668 killed at Fri Dec 23 12:14:47 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:14:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15742 >/dev/null 2>/dev/null
selfserv with PID 15742 found at Fri Dec 23 12:14:47 UTC 2016
selfserv with PID 15742 started at Fri Dec 23 12:14:47 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:14:48 UTC 2016
ssl.sh: #2890: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15742 at Fri Dec 23 12:14:48 UTC 2016
kill -USR1 15742
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15742 killed at Fri Dec 23 12:14:48 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ----
selfserv starting at Fri Dec 23 12:14:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15822 >/dev/null 2>/dev/null
selfserv with PID 15822 found at Fri Dec 23 12:14:49 UTC 2016
selfserv with PID 15822 started at Fri Dec 23 12:14:49 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:49 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:52 UTC 2016
ssl.sh: #2891: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15822 at Fri Dec 23 12:14:52 UTC 2016
kill -USR1 15822
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15822 killed at Fri Dec 23 12:14:52 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ----
selfserv starting at Fri Dec 23 12:14:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -k bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15915 >/dev/null 2>/dev/null
selfserv with PID 15915 found at Fri Dec 23 12:14:52 UTC 2016
selfserv with PID 15915 started at Fri Dec 23 12:14:52 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a bm-wb-02-sni.(none) \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:14:55 UTC 2016
ssl.sh: #2892: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 15915 at Fri Dec 23 12:14:55 UTC 2016
kill -USR1 15915
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15915 killed at Fri Dec 23 12:14:55 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:14:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:14:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16006 >/dev/null 2>/dev/null
selfserv with PID 16006 found at Fri Dec 23 12:14:56 UTC 2016
selfserv with PID 16006 started at Fri Dec 23 12:14:56 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:14:56 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:04 UTC 2016
ssl.sh: #2893: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16006 at Fri Dec 23 12:15:04 UTC 2016
kill -USR1 16006
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16006 killed at Fri Dec 23 12:15:04 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:15:04 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16141 >/dev/null 2>/dev/null
selfserv with PID 16141 found at Fri Dec 23 12:15:04 UTC 2016
selfserv with PID 16141 started at Fri Dec 23 12:15:04 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:13 UTC 2016
ssl.sh: #2894: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16141 at Fri Dec 23 12:15:13 UTC 2016
kill -USR1 16141
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16141 killed at Fri Dec 23 12:15:13 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 12:15:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16214 >/dev/null 2>/dev/null
selfserv with PID 16214 found at Fri Dec 23 12:15:13 UTC 2016
selfserv with PID 16214 started at Fri Dec 23 12:15:13 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:21 UTC 2016
ssl.sh: #2895: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16214 at Fri Dec 23 12:15:21 UTC 2016
kill -USR1 16214
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16214 killed at Fri Dec 23 12:15:21 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:15:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16291 >/dev/null 2>/dev/null
selfserv with PID 16291 found at Fri Dec 23 12:15:22 UTC 2016
selfserv with PID 16291 started at Fri Dec 23 12:15:22 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:22 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:32 UTC 2016
ssl.sh: #2896: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16291 at Fri Dec 23 12:15:32 UTC 2016
kill -USR1 16291
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16291 killed at Fri Dec 23 12:15:32 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:15:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16364 >/dev/null 2>/dev/null
selfserv with PID 16364 found at Fri Dec 23 12:15:32 UTC 2016
selfserv with PID 16364 started at Fri Dec 23 12:15:32 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:32 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:39 UTC 2016
ssl.sh: #2897: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16364 at Fri Dec 23 12:15:39 UTC 2016
kill -USR1 16364
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16364 killed at Fri Dec 23 12:15:39 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 12:15:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16438 >/dev/null 2>/dev/null
selfserv with PID 16438 found at Fri Dec 23 12:15:39 UTC 2016
selfserv with PID 16438 started at Fri Dec 23 12:15:39 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:39 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:15:42 UTC 2016
ssl.sh: #2898: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16438 at Fri Dec 23 12:15:42 UTC 2016
kill -USR1 16438
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16438 killed at Fri Dec 23 12:15:42 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 12:15:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16512 >/dev/null 2>/dev/null
selfserv with PID 16512 found at Fri Dec 23 12:15:42 UTC 2016
selfserv with PID 16512 started at Fri Dec 23 12:15:42 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:42 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:15:45 UTC 2016
ssl.sh: #2899: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16512 at Fri Dec 23 12:15:45 UTC 2016
kill -USR1 16512
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16512 killed at Fri Dec 23 12:15:45 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 12:15:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16586 >/dev/null 2>/dev/null
selfserv with PID 16586 found at Fri Dec 23 12:15:45 UTC 2016
selfserv with PID 16586 started at Fri Dec 23 12:15:45 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:15:48 UTC 2016
ssl.sh: #2900: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16586 at Fri Dec 23 12:15:48 UTC 2016
kill -USR1 16586
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16586 killed at Fri Dec 23 12:15:48 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:15:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16661 >/dev/null 2>/dev/null
selfserv with PID 16661 found at Fri Dec 23 12:15:48 UTC 2016
selfserv with PID 16661 started at Fri Dec 23 12:15:48 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:15:51 UTC 2016
ssl.sh: #2901: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16661 at Fri Dec 23 12:15:52 UTC 2016
kill -USR1 16661
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16661 killed at Fri Dec 23 12:15:52 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:15:52 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16739 >/dev/null 2>/dev/null
selfserv with PID 16739 found at Fri Dec 23 12:15:52 UTC 2016
selfserv with PID 16739 started at Fri Dec 23 12:15:52 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:15:53 UTC 2016
ssl.sh: #2902: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16739 at Fri Dec 23 12:15:53 UTC 2016
kill -USR1 16739
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16739 killed at Fri Dec 23 12:15:54 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:15:54 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16828 >/dev/null 2>/dev/null
selfserv with PID 16828 found at Fri Dec 23 12:15:54 UTC 2016
selfserv with PID 16828 started at Fri Dec 23 12:15:54 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:54 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:15:57 UTC 2016
ssl.sh: #2903: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16828 at Fri Dec 23 12:15:57 UTC 2016
kill -USR1 16828
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16828 killed at Fri Dec 23 12:15:57 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 12:15:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16901 >/dev/null 2>/dev/null
selfserv with PID 16901 found at Fri Dec 23 12:15:57 UTC 2016
selfserv with PID 16901 started at Fri Dec 23 12:15:57 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:15:58 UTC 2016
ssl.sh: #2904: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16901 at Fri Dec 23 12:15:59 UTC 2016
kill -USR1 16901
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16901 killed at Fri Dec 23 12:15:59 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:15:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:15:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16975 >/dev/null 2>/dev/null
selfserv with PID 16975 found at Fri Dec 23 12:15:59 UTC 2016
selfserv with PID 16975 started at Fri Dec 23 12:15:59 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:15:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:16:02 UTC 2016
ssl.sh: #2905: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 16975 at Fri Dec 23 12:16:02 UTC 2016
kill -USR1 16975
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16975 killed at Fri Dec 23 12:16:02 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:16:02 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17048 >/dev/null 2>/dev/null
selfserv with PID 17048 found at Fri Dec 23 12:16:02 UTC 2016
selfserv with PID 17048 started at Fri Dec 23 12:16:02 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:02 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:16:05 UTC 2016
ssl.sh: #2906: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17048 at Fri Dec 23 12:16:05 UTC 2016
kill -USR1 17048
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17048 killed at Fri Dec 23 12:16:05 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 12:16:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17121 >/dev/null 2>/dev/null
selfserv with PID 17121 found at Fri Dec 23 12:16:05 UTC 2016
selfserv with PID 17121 started at Fri Dec 23 12:16:05 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:16:06 UTC 2016
ssl.sh: #2907: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17121 at Fri Dec 23 12:16:07 UTC 2016
kill -USR1 17121
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17121 killed at Fri Dec 23 12:16:07 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:16:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17195 >/dev/null 2>/dev/null
selfserv with PID 17195 found at Fri Dec 23 12:16:07 UTC 2016
selfserv with PID 17195 started at Fri Dec 23 12:16:07 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:16:08 UTC 2016
ssl.sh: #2908: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17195 at Fri Dec 23 12:16:09 UTC 2016
kill -USR1 17195
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17195 killed at Fri Dec 23 12:16:09 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:16:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17284 >/dev/null 2>/dev/null
selfserv with PID 17284 found at Fri Dec 23 12:16:09 UTC 2016
selfserv with PID 17284 started at Fri Dec 23 12:16:09 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:16:15 UTC 2016
ssl.sh: #2909: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17284 at Fri Dec 23 12:16:15 UTC 2016
kill -USR1 17284
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17284 killed at Fri Dec 23 12:16:15 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 12:16:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17357 >/dev/null 2>/dev/null
selfserv with PID 17357 found at Fri Dec 23 12:16:16 UTC 2016
selfserv with PID 17357 started at Fri Dec 23 12:16:16 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:16 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:16:18 UTC 2016
ssl.sh: #2910: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17357 at Fri Dec 23 12:16:18 UTC 2016
kill -USR1 17357
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17357 killed at Fri Dec 23 12:16:18 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:16:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17431 >/dev/null 2>/dev/null
selfserv with PID 17431 found at Fri Dec 23 12:16:19 UTC 2016
selfserv with PID 17431 started at Fri Dec 23 12:16:19 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:16:25 UTC 2016
ssl.sh: #2911: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17431 at Fri Dec 23 12:16:25 UTC 2016
kill -USR1 17431
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17431 killed at Fri Dec 23 12:16:25 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:16:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17508 >/dev/null 2>/dev/null
selfserv with PID 17508 found at Fri Dec 23 12:16:25 UTC 2016
selfserv with PID 17508 started at Fri Dec 23 12:16:25 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:25 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:16:33 UTC 2016
ssl.sh: #2912: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17508 at Fri Dec 23 12:16:33 UTC 2016
kill -USR1 17508
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17508 killed at Fri Dec 23 12:16:33 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:16:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:16:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17591 >/dev/null 2>/dev/null
selfserv with PID 17591 found at Fri Dec 23 12:16:33 UTC 2016
selfserv with PID 17591 started at Fri Dec 23 12:16:33 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:16:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:17:39 UTC 2016
ssl.sh: #2913: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17591 at Fri Dec 23 12:17:40 UTC 2016
kill -USR1 17591
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17591 killed at Fri Dec 23 12:17:40 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 12:17:40 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:17:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17685 >/dev/null 2>/dev/null
selfserv with PID 17685 found at Fri Dec 23 12:17:40 UTC 2016
selfserv with PID 17685 started at Fri Dec 23 12:17:40 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:17:40 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:18:46 UTC 2016
ssl.sh: #2914: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17685 at Fri Dec 23 12:18:46 UTC 2016
kill -USR1 17685
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17685 killed at Fri Dec 23 12:18:46 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:18:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:18:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17766 >/dev/null 2>/dev/null
selfserv with PID 17766 found at Fri Dec 23 12:18:47 UTC 2016
selfserv with PID 17766 started at Fri Dec 23 12:18:47 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:18:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:18:53 UTC 2016
ssl.sh: #2915: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17766 at Fri Dec 23 12:18:53 UTC 2016
kill -USR1 17766
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17766 killed at Fri Dec 23 12:18:53 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:18:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:18:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17843 >/dev/null 2>/dev/null
selfserv with PID 17843 found at Fri Dec 23 12:18:53 UTC 2016
selfserv with PID 17843 started at Fri Dec 23 12:18:54 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:18:54 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:19:00 UTC 2016
ssl.sh: #2916: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17843 at Fri Dec 23 12:19:00 UTC 2016
kill -USR1 17843
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17843 killed at Fri Dec 23 12:19:00 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 12:19:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:19:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17916 >/dev/null 2>/dev/null
selfserv with PID 17916 found at Fri Dec 23 12:19:00 UTC 2016
selfserv with PID 17916 started at Fri Dec 23 12:19:00 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:19:00 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:19:06 UTC 2016
ssl.sh: #2917: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 17916 at Fri Dec 23 12:19:06 UTC 2016
kill -USR1 17916
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17916 killed at Fri Dec 23 12:19:07 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:19:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:19:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18004 >/dev/null 2>/dev/null
selfserv with PID 18004 found at Fri Dec 23 12:19:07 UTC 2016
selfserv with PID 18004 started at Fri Dec 23 12:19:07 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:19:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:19:18 UTC 2016
ssl.sh: #2918: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18004 at Fri Dec 23 12:19:18 UTC 2016
kill -USR1 18004
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18004 killed at Fri Dec 23 12:19:18 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 12:19:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:19:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18077 >/dev/null 2>/dev/null
selfserv with PID 18077 found at Fri Dec 23 12:19:18 UTC 2016
selfserv with PID 18077 started at Fri Dec 23 12:19:18 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:19:18 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:19:21 UTC 2016
ssl.sh: #2919: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18077 at Fri Dec 23 12:19:21 UTC 2016
kill -USR1 18077
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18077 killed at Fri Dec 23 12:19:21 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:19:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:19:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18166 >/dev/null 2>/dev/null
selfserv with PID 18166 found at Fri Dec 23 12:19:21 UTC 2016
selfserv with PID 18166 started at Fri Dec 23 12:19:21 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:19:21 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:21:07 UTC 2016
ssl.sh: #2920: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18166 at Fri Dec 23 12:21:07 UTC 2016
kill -USR1 18166
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18166 killed at Fri Dec 23 12:21:08 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:21:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:21:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 21010 >/dev/null 2>/dev/null
selfserv with PID 21010 found at Fri Dec 23 12:21:08 UTC 2016
selfserv with PID 21010 started at Fri Dec 23 12:21:08 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:21:08 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:22:58 UTC 2016
ssl.sh: #2921: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 21010 at Fri Dec 23 12:22:58 UTC 2016
kill -USR1 21010
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 21010 killed at Fri Dec 23 12:22:58 UTC 2016
ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal  - with ECC ===============================
selfserv starting at Fri Dec 23 12:22:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:22:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:22:59 UTC 2016
selfserv with PID 27016 started at Fri Dec 23 12:22:59 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:22:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2922: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2923: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2924: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2925: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2926: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2927: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2928: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2929: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2930: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2931: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2932: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2933: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2934: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2935: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2936: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2937: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2938: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2939: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2940: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2941: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2942: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2943: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2944: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2945: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2946: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2947: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  f    TLS11_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  g    TLS11_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2948: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2949: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2950: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2951: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2952: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2953: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2954: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2955: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2956: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2957: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2958: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2959: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2960: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  l    TLS12_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  m    TLS12_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2961: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2962: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2963: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2964: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2965: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2966: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2967: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2968: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2969: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2970: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2971: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2972: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2973: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2974: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2975: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2976: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2977: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2978: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2979: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2980: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2981: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2982: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2983: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2984: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2985: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2986: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2987: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2988: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2989: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 27016 >/dev/null 2>/dev/null
selfserv with PID 27016 found at Fri Dec 23 12:23:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2990: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 27016 at Fri Dec 23 12:23:23 UTC 2016
kill -USR1 27016
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27016 killed at Fri Dec 23 12:23:23 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 28971 >/dev/null 2>/dev/null
selfserv with PID 28971 found at Fri Dec 23 12:23:23 UTC 2016
selfserv with PID 28971 started at Fri Dec 23 12:23:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2991: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 28971 >/dev/null 2>/dev/null
selfserv with PID 28971 found at Fri Dec 23 12:23:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2992: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 28971 >/dev/null 2>/dev/null
selfserv with PID 28971 found at Fri Dec 23 12:23:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2993: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 28971 >/dev/null 2>/dev/null
selfserv with PID 28971 found at Fri Dec 23 12:23:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2994: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 28971 >/dev/null 2>/dev/null
selfserv with PID 28971 found at Fri Dec 23 12:23:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2995: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 28971 at Fri Dec 23 12:23:25 UTC 2016
kill -USR1 28971
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 28971 killed at Fri Dec 23 12:23:25 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:26 UTC 2016
selfserv with PID 29113 started at Fri Dec 23 12:23:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2996: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2997: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2998: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #2999: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3000: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3001: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3002: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3003: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3004: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3005: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3006: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3007: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3008: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3009: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29113 >/dev/null 2>/dev/null
selfserv with PID 29113 found at Fri Dec 23 12:23:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3010: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 29113 at Fri Dec 23 12:23:33 UTC 2016
kill -USR1 29113
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29113 killed at Fri Dec 23 12:23:33 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29468 >/dev/null 2>/dev/null
selfserv with PID 29468 found at Fri Dec 23 12:23:33 UTC 2016
selfserv with PID 29468 started at Fri Dec 23 12:23:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3011: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 29468 >/dev/null 2>/dev/null
selfserv with PID 29468 found at Fri Dec 23 12:23:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3012: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29468 >/dev/null 2>/dev/null
selfserv with PID 29468 found at Fri Dec 23 12:23:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3013: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29468 >/dev/null 2>/dev/null
selfserv with PID 29468 found at Fri Dec 23 12:23:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3014: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29468 >/dev/null 2>/dev/null
selfserv with PID 29468 found at Fri Dec 23 12:23:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3015: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 29468 at Fri Dec 23 12:23:36 UTC 2016
kill -USR1 29468
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29468 killed at Fri Dec 23 12:23:36 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:36 UTC 2016
selfserv with PID 29607 started at Fri Dec 23 12:23:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3016: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3017: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3018: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3019: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3020: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3021: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3022: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3023: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3024: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3025: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3026: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3027: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3028: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3029: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29607 >/dev/null 2>/dev/null
selfserv with PID 29607 found at Fri Dec 23 12:23:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3030: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 29607 at Fri Dec 23 12:23:43 UTC 2016
kill -USR1 29607
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29607 killed at Fri Dec 23 12:23:43 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29960 >/dev/null 2>/dev/null
selfserv with PID 29960 found at Fri Dec 23 12:23:43 UTC 2016
selfserv with PID 29960 started at Fri Dec 23 12:23:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3031: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 29960 >/dev/null 2>/dev/null
selfserv with PID 29960 found at Fri Dec 23 12:23:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3032: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 29960 >/dev/null 2>/dev/null
selfserv with PID 29960 found at Fri Dec 23 12:23:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3033: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 29960 >/dev/null 2>/dev/null
selfserv with PID 29960 found at Fri Dec 23 12:23:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3034: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 29960 >/dev/null 2>/dev/null
selfserv with PID 29960 found at Fri Dec 23 12:23:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3035: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 29960 at Fri Dec 23 12:23:46 UTC 2016
kill -USR1 29960
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29960 killed at Fri Dec 23 12:23:46 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:23:46 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:46 UTC 2016
selfserv with PID 30099 started at Fri Dec 23 12:23:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3036: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3037: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3038: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3039: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3040: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3041: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3042: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3043: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3044: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3045: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3046: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3047: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3048: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3049: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 30099 >/dev/null 2>/dev/null
selfserv with PID 30099 found at Fri Dec 23 12:23:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3050: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30099 at Fri Dec 23 12:23:52 UTC 2016
kill -USR1 30099
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30099 killed at Fri Dec 23 12:23:52 UTC 2016
ssl.sh: SSL Client Authentication Extended Test - server fips/client normal  - with ECC ===============================
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:23:52 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30500 >/dev/null 2>/dev/null
selfserv with PID 30500 found at Fri Dec 23 12:23:52 UTC 2016
selfserv with PID 30500 started at Fri Dec 23 12:23:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3051: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30500 at Fri Dec 23 12:23:54 UTC 2016
kill -USR1 30500
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30500 killed at Fri Dec 23 12:23:54 UTC 2016
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:23:54 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30561 >/dev/null 2>/dev/null
selfserv with PID 30561 found at Fri Dec 23 12:23:54 UTC 2016
selfserv with PID 30561 started at Fri Dec 23 12:23:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3052: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30561 at Fri Dec 23 12:23:56 UTC 2016
kill -USR1 30561
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30561 killed at Fri Dec 23 12:23:56 UTC 2016
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:23:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30618 >/dev/null 2>/dev/null
selfserv with PID 30618 found at Fri Dec 23 12:23:56 UTC 2016
selfserv with PID 30618 started at Fri Dec 23 12:23:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3053: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30618 at Fri Dec 23 12:23:58 UTC 2016
kill -USR1 30618
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30618 killed at Fri Dec 23 12:23:58 UTC 2016
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:23:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30676 >/dev/null 2>/dev/null
selfserv with PID 30676 found at Fri Dec 23 12:23:58 UTC 2016
selfserv with PID 30676 started at Fri Dec 23 12:23:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3054: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 30676 at Fri Dec 23 12:23:59 UTC 2016
kill -USR1 30676
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30676 killed at Fri Dec 23 12:23:59 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:23:59 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:23:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30733 >/dev/null 2>/dev/null
selfserv with PID 30733 found at Fri Dec 23 12:23:59 UTC 2016
selfserv with PID 30733 started at Fri Dec 23 12:24:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3055: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 30733 at Fri Dec 23 12:24:01 UTC 2016
kill -USR1 30733
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30733 killed at Fri Dec 23 12:24:01 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:24:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30790 >/dev/null 2>/dev/null
selfserv with PID 30790 found at Fri Dec 23 12:24:01 UTC 2016
selfserv with PID 30790 started at Fri Dec 23 12:24:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3056: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30790 at Fri Dec 23 12:24:03 UTC 2016
kill -USR1 30790
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30790 killed at Fri Dec 23 12:24:03 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30847 >/dev/null 2>/dev/null
selfserv with PID 30847 found at Fri Dec 23 12:24:03 UTC 2016
selfserv with PID 30847 started at Fri Dec 23 12:24:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3057: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30847 at Fri Dec 23 12:24:04 UTC 2016
kill -USR1 30847
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30847 killed at Fri Dec 23 12:24:04 UTC 2016
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:24:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30904 >/dev/null 2>/dev/null
selfserv with PID 30904 found at Fri Dec 23 12:24:05 UTC 2016
selfserv with PID 30904 started at Fri Dec 23 12:24:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3058: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30904 at Fri Dec 23 12:24:06 UTC 2016
kill -USR1 30904
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30904 killed at Fri Dec 23 12:24:06 UTC 2016
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:24:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 30961 >/dev/null 2>/dev/null
selfserv with PID 30961 found at Fri Dec 23 12:24:06 UTC 2016
selfserv with PID 30961 started at Fri Dec 23 12:24:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3059: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 30961 at Fri Dec 23 12:24:08 UTC 2016
kill -USR1 30961
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 30961 killed at Fri Dec 23 12:24:08 UTC 2016
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:08 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31018 >/dev/null 2>/dev/null
selfserv with PID 31018 found at Fri Dec 23 12:24:08 UTC 2016
selfserv with PID 31018 started at Fri Dec 23 12:24:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3060: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31018 at Fri Dec 23 12:24:09 UTC 2016
kill -USR1 31018
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31018 killed at Fri Dec 23 12:24:09 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:24:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31075 >/dev/null 2>/dev/null
selfserv with PID 31075 found at Fri Dec 23 12:24:10 UTC 2016
selfserv with PID 31075 started at Fri Dec 23 12:24:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3061: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31075 at Fri Dec 23 12:24:11 UTC 2016
kill -USR1 31075
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31075 killed at Fri Dec 23 12:24:11 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:24:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31132 >/dev/null 2>/dev/null
selfserv with PID 31132 found at Fri Dec 23 12:24:11 UTC 2016
selfserv with PID 31132 started at Fri Dec 23 12:24:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3062: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31132 at Fri Dec 23 12:24:13 UTC 2016
kill -USR1 31132
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31132 killed at Fri Dec 23 12:24:13 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31189 >/dev/null 2>/dev/null
selfserv with PID 31189 found at Fri Dec 23 12:24:13 UTC 2016
selfserv with PID 31189 started at Fri Dec 23 12:24:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3063: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31189 at Fri Dec 23 12:24:15 UTC 2016
kill -USR1 31189
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31189 killed at Fri Dec 23 12:24:15 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31246 >/dev/null 2>/dev/null
selfserv with PID 31246 found at Fri Dec 23 12:24:15 UTC 2016
selfserv with PID 31246 started at Fri Dec 23 12:24:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3064: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31246 at Fri Dec 23 12:24:17 UTC 2016
kill -USR1 31246
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31246 killed at Fri Dec 23 12:24:17 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31303 >/dev/null 2>/dev/null
selfserv with PID 31303 found at Fri Dec 23 12:24:17 UTC 2016
selfserv with PID 31303 started at Fri Dec 23 12:24:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3065: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31303 at Fri Dec 23 12:24:19 UTC 2016
kill -USR1 31303
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31303 killed at Fri Dec 23 12:24:19 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31360 >/dev/null 2>/dev/null
selfserv with PID 31360 found at Fri Dec 23 12:24:19 UTC 2016
selfserv with PID 31360 started at Fri Dec 23 12:24:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3066: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31360 at Fri Dec 23 12:24:21 UTC 2016
kill -USR1 31360
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31360 killed at Fri Dec 23 12:24:21 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31417 >/dev/null 2>/dev/null
selfserv with PID 31417 found at Fri Dec 23 12:24:21 UTC 2016
selfserv with PID 31417 started at Fri Dec 23 12:24:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3067: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31417 at Fri Dec 23 12:24:23 UTC 2016
kill -USR1 31417
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31417 killed at Fri Dec 23 12:24:23 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31474 >/dev/null 2>/dev/null
selfserv with PID 31474 found at Fri Dec 23 12:24:23 UTC 2016
selfserv with PID 31474 started at Fri Dec 23 12:24:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3068: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31474 at Fri Dec 23 12:24:25 UTC 2016
kill -USR1 31474
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31474 killed at Fri Dec 23 12:24:25 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31535 >/dev/null 2>/dev/null
selfserv with PID 31535 found at Fri Dec 23 12:24:25 UTC 2016
selfserv with PID 31535 started at Fri Dec 23 12:24:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3069: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31535 at Fri Dec 23 12:24:27 UTC 2016
kill -USR1 31535
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31535 killed at Fri Dec 23 12:24:27 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:27 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31592 >/dev/null 2>/dev/null
selfserv with PID 31592 found at Fri Dec 23 12:24:28 UTC 2016
selfserv with PID 31592 started at Fri Dec 23 12:24:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3070: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31592 at Fri Dec 23 12:24:29 UTC 2016
kill -USR1 31592
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31592 killed at Fri Dec 23 12:24:29 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31649 >/dev/null 2>/dev/null
selfserv with PID 31649 found at Fri Dec 23 12:24:30 UTC 2016
selfserv with PID 31649 started at Fri Dec 23 12:24:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3071: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31649 at Fri Dec 23 12:24:31 UTC 2016
kill -USR1 31649
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31649 killed at Fri Dec 23 12:24:31 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:32 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31706 >/dev/null 2>/dev/null
selfserv with PID 31706 found at Fri Dec 23 12:24:32 UTC 2016
selfserv with PID 31706 started at Fri Dec 23 12:24:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3072: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31706 at Fri Dec 23 12:24:33 UTC 2016
kill -USR1 31706
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31706 killed at Fri Dec 23 12:24:33 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:34 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31763 >/dev/null 2>/dev/null
selfserv with PID 31763 found at Fri Dec 23 12:24:34 UTC 2016
selfserv with PID 31763 started at Fri Dec 23 12:24:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3073: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31763 at Fri Dec 23 12:24:35 UTC 2016
kill -USR1 31763
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31763 killed at Fri Dec 23 12:24:35 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31820 >/dev/null 2>/dev/null
selfserv with PID 31820 found at Fri Dec 23 12:24:36 UTC 2016
selfserv with PID 31820 started at Fri Dec 23 12:24:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3074: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31820 at Fri Dec 23 12:24:37 UTC 2016
kill -USR1 31820
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31820 killed at Fri Dec 23 12:24:38 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:38 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31878 >/dev/null 2>/dev/null
selfserv with PID 31878 found at Fri Dec 23 12:24:38 UTC 2016
selfserv with PID 31878 started at Fri Dec 23 12:24:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3075: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31878 at Fri Dec 23 12:24:39 UTC 2016
kill -USR1 31878
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31878 killed at Fri Dec 23 12:24:39 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:39 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31937 >/dev/null 2>/dev/null
selfserv with PID 31937 found at Fri Dec 23 12:24:40 UTC 2016
selfserv with PID 31937 started at Fri Dec 23 12:24:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3076: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31937 at Fri Dec 23 12:24:41 UTC 2016
kill -USR1 31937
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31937 killed at Fri Dec 23 12:24:41 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 31994 >/dev/null 2>/dev/null
selfserv with PID 31994 found at Fri Dec 23 12:24:41 UTC 2016
selfserv with PID 31994 started at Fri Dec 23 12:24:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3077: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31994 at Fri Dec 23 12:24:43 UTC 2016
kill -USR1 31994
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31994 killed at Fri Dec 23 12:24:43 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:24:44 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32053 >/dev/null 2>/dev/null
selfserv with PID 32053 found at Fri Dec 23 12:24:44 UTC 2016
selfserv with PID 32053 started at Fri Dec 23 12:24:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3078: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32053 at Fri Dec 23 12:24:45 UTC 2016
kill -USR1 32053
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32053 killed at Fri Dec 23 12:24:45 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:24:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32110 >/dev/null 2>/dev/null
selfserv with PID 32110 found at Fri Dec 23 12:24:45 UTC 2016
selfserv with PID 32110 started at Fri Dec 23 12:24:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3079: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32110 at Fri Dec 23 12:24:47 UTC 2016
kill -USR1 32110
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32110 killed at Fri Dec 23 12:24:47 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:24:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32167 >/dev/null 2>/dev/null
selfserv with PID 32167 found at Fri Dec 23 12:24:47 UTC 2016
selfserv with PID 32167 started at Fri Dec 23 12:24:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3080: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32167 at Fri Dec 23 12:24:49 UTC 2016
kill -USR1 32167
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32167 killed at Fri Dec 23 12:24:49 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:24:49 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32239 >/dev/null 2>/dev/null
selfserv with PID 32239 found at Fri Dec 23 12:24:49 UTC 2016
selfserv with PID 32239 started at Fri Dec 23 12:24:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3081: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32239 at Fri Dec 23 12:24:51 UTC 2016
kill -USR1 32239
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32239 killed at Fri Dec 23 12:24:51 UTC 2016
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:24:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32296 >/dev/null 2>/dev/null
selfserv with PID 32296 found at Fri Dec 23 12:24:51 UTC 2016
selfserv with PID 32296 started at Fri Dec 23 12:24:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3082: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32296 at Fri Dec 23 12:24:53 UTC 2016
kill -USR1 32296
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32296 killed at Fri Dec 23 12:24:53 UTC 2016
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:24:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32353 >/dev/null 2>/dev/null
selfserv with PID 32353 found at Fri Dec 23 12:24:53 UTC 2016
selfserv with PID 32353 started at Fri Dec 23 12:24:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3083: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32353 at Fri Dec 23 12:24:54 UTC 2016
kill -USR1 32353
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32353 killed at Fri Dec 23 12:24:54 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:24:54 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32414 >/dev/null 2>/dev/null
selfserv with PID 32414 found at Fri Dec 23 12:24:54 UTC 2016
selfserv with PID 32414 started at Fri Dec 23 12:24:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3084: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32414 at Fri Dec 23 12:24:56 UTC 2016
kill -USR1 32414
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32414 killed at Fri Dec 23 12:24:56 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:24:56 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32471 >/dev/null 2>/dev/null
selfserv with PID 32471 found at Fri Dec 23 12:24:56 UTC 2016
selfserv with PID 32471 started at Fri Dec 23 12:24:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3085: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32471 at Fri Dec 23 12:24:58 UTC 2016
kill -USR1 32471
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32471 killed at Fri Dec 23 12:24:58 UTC 2016
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:24:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:24:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32528 >/dev/null 2>/dev/null
selfserv with PID 32528 found at Fri Dec 23 12:24:58 UTC 2016
selfserv with PID 32528 started at Fri Dec 23 12:24:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3086: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32528 at Fri Dec 23 12:25:00 UTC 2016
kill -USR1 32528
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32528 killed at Fri Dec 23 12:25:00 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32585 >/dev/null 2>/dev/null
selfserv with PID 32585 found at Fri Dec 23 12:25:00 UTC 2016
selfserv with PID 32585 started at Fri Dec 23 12:25:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3087: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32585 at Fri Dec 23 12:25:01 UTC 2016
kill -USR1 32585
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32585 killed at Fri Dec 23 12:25:01 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32646 >/dev/null 2>/dev/null
selfserv with PID 32646 found at Fri Dec 23 12:25:02 UTC 2016
selfserv with PID 32646 started at Fri Dec 23 12:25:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3088: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32646 at Fri Dec 23 12:25:04 UTC 2016
kill -USR1 32646
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32646 killed at Fri Dec 23 12:25:04 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 32720 >/dev/null 2>/dev/null
selfserv with PID 32720 found at Fri Dec 23 12:25:04 UTC 2016
selfserv with PID 32720 started at Fri Dec 23 12:25:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3089: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32720 at Fri Dec 23 12:25:06 UTC 2016
kill -USR1 32720
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32720 killed at Fri Dec 23 12:25:06 UTC 2016
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 309 >/dev/null 2>/dev/null
selfserv with PID 309 found at Fri Dec 23 12:25:06 UTC 2016
selfserv with PID 309 started at Fri Dec 23 12:25:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3090: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 309 at Fri Dec 23 12:25:08 UTC 2016
kill -USR1 309
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 309 killed at Fri Dec 23 12:25:08 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:08 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 368 >/dev/null 2>/dev/null
selfserv with PID 368 found at Fri Dec 23 12:25:08 UTC 2016
selfserv with PID 368 started at Fri Dec 23 12:25:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3091: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 368 at Fri Dec 23 12:25:10 UTC 2016
kill -USR1 368
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 368 killed at Fri Dec 23 12:25:10 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 425 >/dev/null 2>/dev/null
selfserv with PID 425 found at Fri Dec 23 12:25:10 UTC 2016
selfserv with PID 425 started at Fri Dec 23 12:25:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3092: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 425 at Fri Dec 23 12:25:13 UTC 2016
kill -USR1 425
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 425 killed at Fri Dec 23 12:25:13 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 482 >/dev/null 2>/dev/null
selfserv with PID 482 found at Fri Dec 23 12:25:13 UTC 2016
selfserv with PID 482 started at Fri Dec 23 12:25:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3093: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 482 at Fri Dec 23 12:25:15 UTC 2016
kill -USR1 482
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 482 killed at Fri Dec 23 12:25:15 UTC 2016
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 545 >/dev/null 2>/dev/null
selfserv with PID 545 found at Fri Dec 23 12:25:15 UTC 2016
selfserv with PID 545 started at Fri Dec 23 12:25:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3094: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 545 at Fri Dec 23 12:25:17 UTC 2016
kill -USR1 545
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 545 killed at Fri Dec 23 12:25:17 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 603 >/dev/null 2>/dev/null
selfserv with PID 603 found at Fri Dec 23 12:25:17 UTC 2016
selfserv with PID 603 started at Fri Dec 23 12:25:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3095: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 603 at Fri Dec 23 12:25:19 UTC 2016
kill -USR1 603
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 603 killed at Fri Dec 23 12:25:19 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 660 >/dev/null 2>/dev/null
selfserv with PID 660 found at Fri Dec 23 12:25:19 UTC 2016
selfserv with PID 660 started at Fri Dec 23 12:25:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3096: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 660 at Fri Dec 23 12:25:21 UTC 2016
kill -USR1 660
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 660 killed at Fri Dec 23 12:25:21 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 717 >/dev/null 2>/dev/null
selfserv with PID 717 found at Fri Dec 23 12:25:22 UTC 2016
selfserv with PID 717 started at Fri Dec 23 12:25:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3097: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 717 at Fri Dec 23 12:25:23 UTC 2016
kill -USR1 717
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 717 killed at Fri Dec 23 12:25:23 UTC 2016
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:23 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 774 >/dev/null 2>/dev/null
selfserv with PID 774 found at Fri Dec 23 12:25:23 UTC 2016
selfserv with PID 774 started at Fri Dec 23 12:25:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3098: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 774 at Fri Dec 23 12:25:25 UTC 2016
kill -USR1 774
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 774 killed at Fri Dec 23 12:25:25 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:25:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 835 >/dev/null 2>/dev/null
selfserv with PID 835 found at Fri Dec 23 12:25:25 UTC 2016
selfserv with PID 835 started at Fri Dec 23 12:25:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3099: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 835 at Fri Dec 23 12:25:27 UTC 2016
kill -USR1 835
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 835 killed at Fri Dec 23 12:25:27 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:25:27 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 892 >/dev/null 2>/dev/null
selfserv with PID 892 found at Fri Dec 23 12:25:27 UTC 2016
selfserv with PID 892 started at Fri Dec 23 12:25:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3100: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 892 at Fri Dec 23 12:25:29 UTC 2016
kill -USR1 892
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 892 killed at Fri Dec 23 12:25:29 UTC 2016
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: skipping  SSL3 Server hello response without SNI for Extended Test
ssl.sh: skipping  SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name on 2d HS for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test Extended Test - server fips/client normal  - with ECC ===============================
ssl.sh: Stress SSL3 RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:25:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1038 >/dev/null 2>/dev/null
selfserv with PID 1038 found at Fri Dec 23 12:25:30 UTC 2016
selfserv with PID 1038 started at Fri Dec 23 12:25:30 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c -V ssl3:ssl3 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:30 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:25:32 UTC 2016
ssl.sh: #3101: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1038 at Fri Dec 23 12:25:32 UTC 2016
kill -USR1 1038
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1038 killed at Fri Dec 23 12:25:33 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 ----
selfserv starting at Fri Dec 23 12:25:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1112 >/dev/null 2>/dev/null
selfserv with PID 1112 found at Fri Dec 23 12:25:33 UTC 2016
selfserv with PID 1112 started at Fri Dec 23 12:25:33 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:25:35 UTC 2016
ssl.sh: #3102: Stress TLS  RC4 128 with MD5 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1112 at Fri Dec 23 12:25:35 UTC 2016
kill -USR1 1112
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1112 killed at Fri Dec 23 12:25:35 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (false start) ----
selfserv starting at Fri Dec 23 12:25:36 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss   -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1186 >/dev/null 2>/dev/null
selfserv with PID 1186 found at Fri Dec 23 12:25:36 UTC 2016
selfserv with PID 1186 started at Fri Dec 23 12:25:36 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 1000 -C c -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:25:38 UTC 2016
ssl.sh: #3103: Stress TLS  RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1186 at Fri Dec 23 12:25:38 UTC 2016
kill -USR1 1186
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1186 killed at Fri Dec 23 12:25:38 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket) ----
selfserv starting at Fri Dec 23 12:25:39 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1260 >/dev/null 2>/dev/null
selfserv with PID 1260 found at Fri Dec 23 12:25:39 UTC 2016
selfserv with PID 1260 started at Fri Dec 23 12:25:39 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:39 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:25:41 UTC 2016
ssl.sh: #3104: Stress TLS  RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1260 at Fri Dec 23 12:25:41 UTC 2016
kill -USR1 1260
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1260 killed at Fri Dec 23 12:25:41 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (compression) ----
selfserv starting at Fri Dec 23 12:25:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1334 >/dev/null 2>/dev/null
selfserv with PID 1334 found at Fri Dec 23 12:25:41 UTC 2016
selfserv with PID 1334 started at Fri Dec 23 12:25:41 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:42 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:25:44 UTC 2016
ssl.sh: #3105: Stress TLS  RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1334 at Fri Dec 23 12:25:45 UTC 2016
kill -USR1 1334
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1334 killed at Fri Dec 23 12:25:45 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression) ----
selfserv starting at Fri Dec 23 12:25:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1430 >/dev/null 2>/dev/null
selfserv with PID 1430 found at Fri Dec 23 12:25:45 UTC 2016
selfserv with PID 1430 started at Fri Dec 23 12:25:45 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:25:48 UTC 2016
ssl.sh: #3106: Stress TLS  RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1430 at Fri Dec 23 12:25:48 UTC 2016
kill -USR1 1430
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1430 killed at Fri Dec 23 12:25:48 UTC 2016
ssl.sh: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) ----
selfserv starting at Fri Dec 23 12:25:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1504 >/dev/null 2>/dev/null
selfserv with PID 1504 found at Fri Dec 23 12:25:48 UTC 2016
selfserv with PID 1504 started at Fri Dec 23 12:25:48 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:25:51 UTC 2016
ssl.sh: #3107: Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1504 at Fri Dec 23 12:25:51 UTC 2016
kill -USR1 1504
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1504 killed at Fri Dec 23 12:25:51 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:25:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1599 >/dev/null 2>/dev/null
selfserv with PID 1599 found at Fri Dec 23 12:25:52 UTC 2016
selfserv with PID 1599 started at Fri Dec 23 12:25:52 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:25:57 UTC 2016
ssl.sh: #3108: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1599 at Fri Dec 23 12:25:57 UTC 2016
kill -USR1 1599
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1599 killed at Fri Dec 23 12:25:57 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:25:57 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:25:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1676 >/dev/null 2>/dev/null
selfserv with PID 1676 found at Fri Dec 23 12:25:57 UTC 2016
selfserv with PID 1676 started at Fri Dec 23 12:25:57 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:25:57 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:26:03 UTC 2016
ssl.sh: #3109: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1676 at Fri Dec 23 12:26:03 UTC 2016
kill -USR1 1676
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1676 killed at Fri Dec 23 12:26:03 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:26:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1749 >/dev/null 2>/dev/null
selfserv with PID 1749 found at Fri Dec 23 12:26:03 UTC 2016
selfserv with PID 1749 started at Fri Dec 23 12:26:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:26:05 UTC 2016
ssl.sh: #3110: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1749 at Fri Dec 23 12:26:05 UTC 2016
kill -USR1 1749
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1749 killed at Fri Dec 23 12:26:05 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 12:26:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1829 >/dev/null 2>/dev/null
selfserv with PID 1829 found at Fri Dec 23 12:26:05 UTC 2016
selfserv with PID 1829 started at Fri Dec 23 12:26:05 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:26:07 UTC 2016
ssl.sh: #3111: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1829 at Fri Dec 23 12:26:07 UTC 2016
kill -USR1 1829
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1829 killed at Fri Dec 23 12:26:07 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:26:07 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1904 >/dev/null 2>/dev/null
selfserv with PID 1904 found at Fri Dec 23 12:26:07 UTC 2016
selfserv with PID 1904 started at Fri Dec 23 12:26:07 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:26:09 UTC 2016
ssl.sh: #3112: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1904 at Fri Dec 23 12:26:09 UTC 2016
kill -USR1 1904
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1904 killed at Fri Dec 23 12:26:09 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 12:26:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 1978 >/dev/null 2>/dev/null
selfserv with PID 1978 found at Fri Dec 23 12:26:09 UTC 2016
selfserv with PID 1978 started at Fri Dec 23 12:26:09 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:26:11 UTC 2016
ssl.sh: #3113: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 1978 at Fri Dec 23 12:26:11 UTC 2016
kill -USR1 1978
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1978 killed at Fri Dec 23 12:26:11 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:26:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2054 >/dev/null 2>/dev/null
selfserv with PID 2054 found at Fri Dec 23 12:26:11 UTC 2016
selfserv with PID 2054 started at Fri Dec 23 12:26:11 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:11 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:26:13 UTC 2016
ssl.sh: #3114: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2054 at Fri Dec 23 12:26:13 UTC 2016
kill -USR1 2054
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2054 killed at Fri Dec 23 12:26:13 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:26:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2148 >/dev/null 2>/dev/null
selfserv with PID 2148 found at Fri Dec 23 12:26:13 UTC 2016
selfserv with PID 2148 started at Fri Dec 23 12:26:13 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:13 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:26:25 UTC 2016
ssl.sh: #3115: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2148 at Fri Dec 23 12:26:25 UTC 2016
kill -USR1 2148
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2148 killed at Fri Dec 23 12:26:26 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:26:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C023 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2225 >/dev/null 2>/dev/null
selfserv with PID 2225 found at Fri Dec 23 12:26:26 UTC 2016
selfserv with PID 2225 started at Fri Dec 23 12:26:26 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:26:38 UTC 2016
ssl.sh: #3116: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2225 at Fri Dec 23 12:26:38 UTC 2016
kill -USR1 2225
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2225 killed at Fri Dec 23 12:26:38 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) ----
selfserv starting at Fri Dec 23 12:26:38 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2299 >/dev/null 2>/dev/null
selfserv with PID 2299 found at Fri Dec 23 12:26:38 UTC 2016
selfserv with PID 2299 started at Fri Dec 23 12:26:38 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:38 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:26:50 UTC 2016
ssl.sh: #3117: Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2299 at Fri Dec 23 12:26:50 UTC 2016
kill -USR1 2299
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2299 killed at Fri Dec 23 12:26:50 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:26:51 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:26:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2373 >/dev/null 2>/dev/null
selfserv with PID 2373 found at Fri Dec 23 12:26:51 UTC 2016
selfserv with PID 2373 started at Fri Dec 23 12:26:51 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:26:51 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:02 UTC 2016
ssl.sh: #3118: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2373 at Fri Dec 23 12:27:02 UTC 2016
kill -USR1 2373
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2373 killed at Fri Dec 23 12:27:02 UTC 2016
ssl.sh: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:27:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2450 >/dev/null 2>/dev/null
selfserv with PID 2450 found at Fri Dec 23 12:27:02 UTC 2016
selfserv with PID 2450 started at Fri Dec 23 12:27:02 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:02 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:05 UTC 2016
ssl.sh: #3119: Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2450 at Fri Dec 23 12:27:05 UTC 2016
kill -USR1 2450
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2450 killed at Fri Dec 23 12:27:05 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA ----
selfserv starting at Fri Dec 23 12:27:05 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2524 >/dev/null 2>/dev/null
selfserv with PID 2524 found at Fri Dec 23 12:27:05 UTC 2016
selfserv with PID 2524 started at Fri Dec 23 12:27:05 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:08 UTC 2016
ssl.sh: #3120: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2524 at Fri Dec 23 12:27:08 UTC 2016
kill -USR1 2524
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2524 killed at Fri Dec 23 12:27:08 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 ----
selfserv starting at Fri Dec 23 12:27:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C027 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2598 >/dev/null 2>/dev/null
selfserv with PID 2598 found at Fri Dec 23 12:27:09 UTC 2016
selfserv with PID 2598 started at Fri Dec 23 12:27:09 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:11 UTC 2016
ssl.sh: #3121: Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2598 at Fri Dec 23 12:27:11 UTC 2016
kill -USR1 2598
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2598 killed at Fri Dec 23 12:27:11 UTC 2016
ssl.sh: Stress TLS  ECDHE-RSA   AES 128 GCM ----
selfserv starting at Fri Dec 23 12:27:12 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C02F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2672 >/dev/null 2>/dev/null
selfserv with PID 2672 found at Fri Dec 23 12:27:12 UTC 2016
selfserv with PID 2672 started at Fri Dec 23 12:27:12 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:12 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:14 UTC 2016
ssl.sh: #3122: Stress TLS  ECDHE-RSA   AES 128 GCM produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2672 at Fri Dec 23 12:27:14 UTC 2016
kill -USR1 2672
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2672 killed at Fri Dec 23 12:27:14 UTC 2016
ssl.sh: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:27:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C004 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2746 >/dev/null 2>/dev/null
selfserv with PID 2746 found at Fri Dec 23 12:27:15 UTC 2016
selfserv with PID 2746 started at Fri Dec 23 12:27:15 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:15 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:27:18 UTC 2016
ssl.sh: #3123: Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2746 at Fri Dec 23 12:27:18 UTC 2016
kill -USR1 2746
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2746 killed at Fri Dec 23 12:27:18 UTC 2016
ssl.sh: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ----
selfserv starting at Fri Dec 23 12:27:18 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C009 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2820 >/dev/null 2>/dev/null
selfserv with PID 2820 found at Fri Dec 23 12:27:18 UTC 2016
selfserv with PID 2820 started at Fri Dec 23 12:27:18 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:18 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:27:20 UTC 2016
ssl.sh: #3124: Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2820 at Fri Dec 23 12:27:20 UTC 2016
kill -USR1 2820
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2820 killed at Fri Dec 23 12:27:20 UTC 2016
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:27:20 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2909 >/dev/null 2>/dev/null
selfserv with PID 2909 found at Fri Dec 23 12:27:20 UTC 2016
selfserv with PID 2909 started at Fri Dec 23 12:27:20 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:23 UTC 2016
ssl.sh: #3125: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2909 at Fri Dec 23 12:27:24 UTC 2016
kill -USR1 2909
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2909 killed at Fri Dec 23 12:27:24 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 12:27:24 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 2983 >/dev/null 2>/dev/null
selfserv with PID 2983 found at Fri Dec 23 12:27:24 UTC 2016
selfserv with PID 2983 started at Fri Dec 23 12:27:24 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:24 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:25 UTC 2016
ssl.sh: #3126: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 2983 at Fri Dec 23 12:27:26 UTC 2016
kill -USR1 2983
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2983 killed at Fri Dec 23 12:27:26 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:27:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3061 >/dev/null 2>/dev/null
selfserv with PID 3061 found at Fri Dec 23 12:27:26 UTC 2016
selfserv with PID 3061 started at Fri Dec 23 12:27:26 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:26 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:29 UTC 2016
ssl.sh: #3127: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3061 at Fri Dec 23 12:27:29 UTC 2016
kill -USR1 3061
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3061 killed at Fri Dec 23 12:27:29 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:27:30 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3134 >/dev/null 2>/dev/null
selfserv with PID 3134 found at Fri Dec 23 12:27:30 UTC 2016
selfserv with PID 3134 started at Fri Dec 23 12:27:30 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:30 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:31 UTC 2016
ssl.sh: #3128: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3134 at Fri Dec 23 12:27:31 UTC 2016
kill -USR1 3134
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3134 killed at Fri Dec 23 12:27:31 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 12:27:31 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3207 >/dev/null 2>/dev/null
selfserv with PID 3207 found at Fri Dec 23 12:27:31 UTC 2016
selfserv with PID 3207 started at Fri Dec 23 12:27:31 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:31 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:33 UTC 2016
ssl.sh: #3129: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3207 at Fri Dec 23 12:27:33 UTC 2016
kill -USR1 3207
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3207 killed at Fri Dec 23 12:27:33 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:27:33 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3281 >/dev/null 2>/dev/null
selfserv with PID 3281 found at Fri Dec 23 12:27:33 UTC 2016
selfserv with PID 3281 started at Fri Dec 23 12:27:33 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:27:35 UTC 2016
ssl.sh: #3130: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3281 at Fri Dec 23 12:27:35 UTC 2016
kill -USR1 3281
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3281 killed at Fri Dec 23 12:27:35 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:27:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0016 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3370 >/dev/null 2>/dev/null
selfserv with PID 3370 found at Fri Dec 23 12:27:36 UTC 2016
selfserv with PID 3370 started at Fri Dec 23 12:27:36 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:36 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:42 UTC 2016
ssl.sh: #3131: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3370 at Fri Dec 23 12:27:42 UTC 2016
kill -USR1 3370
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3370 killed at Fri Dec 23 12:27:42 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ----
selfserv starting at Fri Dec 23 12:27:42 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0033 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3443 >/dev/null 2>/dev/null
selfserv with PID 3443 found at Fri Dec 23 12:27:42 UTC 2016
selfserv with PID 3443 started at Fri Dec 23 12:27:42 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:42 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:27:45 UTC 2016
ssl.sh: #3132: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3443 at Fri Dec 23 12:27:45 UTC 2016
kill -USR1 3443
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3443 killed at Fri Dec 23 12:27:45 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:27:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0039 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3517 >/dev/null 2>/dev/null
selfserv with PID 3517 found at Fri Dec 23 12:27:45 UTC 2016
selfserv with PID 3517 started at Fri Dec 23 12:27:46 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:46 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:27:52 UTC 2016
ssl.sh: #3133: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3517 at Fri Dec 23 12:27:52 UTC 2016
kill -USR1 3517
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3517 killed at Fri Dec 23 12:27:52 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:27:52 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0040 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:27:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3590 >/dev/null 2>/dev/null
selfserv with PID 3590 found at Fri Dec 23 12:27:52 UTC 2016
selfserv with PID 3590 started at Fri Dec 23 12:27:52 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:27:52 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:28:03 UTC 2016
ssl.sh: #3134: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3590 at Fri Dec 23 12:28:03 UTC 2016
kill -USR1 3590
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3590 killed at Fri Dec 23 12:28:03 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ----
selfserv starting at Fri Dec 23 12:28:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :0038 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:28:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3677 >/dev/null 2>/dev/null
selfserv with PID 3677 found at Fri Dec 23 12:28:03 UTC 2016
selfserv with PID 3677 started at Fri Dec 23 12:28:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:28:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:29:35 UTC 2016
ssl.sh: #3135: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3677 at Fri Dec 23 12:29:35 UTC 2016
kill -USR1 3677
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3677 killed at Fri Dec 23 12:29:35 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ----
selfserv starting at Fri Dec 23 12:29:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006A -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:29:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3773 >/dev/null 2>/dev/null
selfserv with PID 3773 found at Fri Dec 23 12:29:35 UTC 2016
selfserv with PID 3773 started at Fri Dec 23 12:29:35 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:29:35 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:31:07 UTC 2016
ssl.sh: #3136: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3773 at Fri Dec 23 12:31:08 UTC 2016
kill -USR1 3773
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3773 killed at Fri Dec 23 12:31:08 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:31:08 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :006B -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3921 >/dev/null 2>/dev/null
selfserv with PID 3921 found at Fri Dec 23 12:31:08 UTC 2016
selfserv with PID 3921 started at Fri Dec 23 12:31:08 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:08 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:31:14 UTC 2016
ssl.sh: #3137: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3921 at Fri Dec 23 12:31:14 UTC 2016
kill -USR1 3921
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3921 killed at Fri Dec 23 12:31:14 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ----
selfserv starting at Fri Dec 23 12:31:14 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 3994 >/dev/null 2>/dev/null
selfserv with PID 3994 found at Fri Dec 23 12:31:14 UTC 2016
selfserv with PID 3994 started at Fri Dec 23 12:31:14 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:15 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:31:21 UTC 2016
ssl.sh: #3138: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 3994 at Fri Dec 23 12:31:21 UTC 2016
kill -USR1 3994
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3994 killed at Fri Dec 23 12:31:21 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ----
selfserv starting at Fri Dec 23 12:31:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :009F -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4067 >/dev/null 2>/dev/null
selfserv with PID 4067 found at Fri Dec 23 12:31:21 UTC 2016
selfserv with PID 4067 started at Fri Dec 23 12:31:21 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:21 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:31:28 UTC 2016
ssl.sh: #3139: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 4067 at Fri Dec 23 12:31:28 UTC 2016
kill -USR1 4067
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4067 killed at Fri Dec 23 12:31:28 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:31:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4159 >/dev/null 2>/dev/null
selfserv with PID 4159 found at Fri Dec 23 12:31:28 UTC 2016
selfserv with PID 4159 started at Fri Dec 23 12:31:28 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:28 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:31:44 UTC 2016
ssl.sh: #3140: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 4159 at Fri Dec 23 12:31:45 UTC 2016
kill -USR1 4159
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4159 killed at Fri Dec 23 12:31:45 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 12:31:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4232 >/dev/null 2>/dev/null
selfserv with PID 4232 found at Fri Dec 23 12:31:45 UTC 2016
selfserv with PID 4232 started at Fri Dec 23 12:31:45 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:31:48 UTC 2016
ssl.sh: #3141: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 4232 at Fri Dec 23 12:31:48 UTC 2016
kill -USR1 4232
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4232 killed at Fri Dec 23 12:31:48 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:31:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:31:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4323 >/dev/null 2>/dev/null
selfserv with PID 4323 found at Fri Dec 23 12:31:48 UTC 2016
selfserv with PID 4323 started at Fri Dec 23 12:31:48 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:31:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:34:18 UTC 2016
ssl.sh: #3142: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 4323 at Fri Dec 23 12:34:18 UTC 2016
kill -USR1 4323
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4323 killed at Fri Dec 23 12:34:18 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:34:18 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:34:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4416 >/dev/null 2>/dev/null
selfserv with PID 4416 found at Fri Dec 23 12:34:18 UTC 2016
selfserv with PID 4416 started at Fri Dec 23 12:34:18 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:34:18 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:37:05 UTC 2016
ssl.sh: #3143: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 4416 at Fri Dec 23 12:37:05 UTC 2016
kill -USR1 4416
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4416 killed at Fri Dec 23 12:37:05 UTC 2016
ssl.sh: SSL - FIPS mode off for server ===============================
ssl.sh: Turning FIPS off for the  server
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -fips false -force
FIPS mode disabled.
ssl.sh: #3144:  (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/server -list
ssl.sh: #3145:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: #3146:  (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED
ssl.sh: Turning FIPS off for the extended  server
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -fips false -force
FIPS mode disabled.
ssl.sh: #3147:  (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_server -list
ssl.sh: #3148:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: #3149:  (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED
ssl.sh: SSL - FIPS mode on for client ===============================
ssl.sh: Turning FIPS on for the  client
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -fips true -force
FIPS mode enabled.
ssl.sh: #3150:  (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -list
ssl.sh: #3151:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
  1. NSS Internal FIPS PKCS #11 Module
ssl.sh: #3152:  (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED
ssl.sh: Turning FIPS on for the extended  client
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -fips true -force
FIPS mode enabled.
ssl.sh: #3153:  (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -list
ssl.sh: #3154:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
  1. NSS Internal FIPS PKCS #11 Module
ssl.sh: #3155:  (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED
ssl.sh: SSL Cipher Coverage  - server normal/client fips  - with ECC ===============================
selfserv starting at Fri Dec 23 12:37:10 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:37:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:10 UTC 2016
selfserv with PID 10344 started at Fri Dec 23 12:37:10 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3156: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3157: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3158: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3159: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3160: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3161: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3162: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3163: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3164: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3165: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3166: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3167: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3168: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3169: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3170: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3171: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3172: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3173: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3174: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3175: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3176: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3177: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3178: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3179: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3180: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3181: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  f    TLS11_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  g    TLS11_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3182: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3183: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3184: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3185: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3186: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3187: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3188: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3189: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3190: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3191: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3192: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3193: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3194: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  l    TLS12_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  m    TLS12_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3195: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3196: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3197: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3198: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3199: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3200: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3201: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3202: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3203: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3204: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3205: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3206: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3207: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3208: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:37:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3209: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3210: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3211: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3212: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3213: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3214: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3215: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3216: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3217: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3218: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3219: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3220: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3221: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3222: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3223: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 10344 >/dev/null 2>/dev/null
selfserv with PID 10344 found at Fri Dec 23 12:38:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3224: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 10344 at Fri Dec 23 12:38:15 UTC 2016
kill -USR1 10344
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 10344 killed at Fri Dec 23 12:38:15 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:15 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:38:15 UTC 2016
selfserv with PID 15211 started at Fri Dec 23 12:38:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3225: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:38:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3226: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:38:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3227: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:38:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3228: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15211 >/dev/null 2>/dev/null
selfserv with PID 15211 found at Fri Dec 23 12:38:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3229: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 15211 at Fri Dec 23 12:38:20 UTC 2016
kill -USR1 15211
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15211 killed at Fri Dec 23 12:38:20 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:20 UTC 2016
selfserv with PID 15349 started at Fri Dec 23 12:38:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3230: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3231: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3232: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3233: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3234: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3235: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3236: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3237: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3238: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3239: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3240: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3241: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3242: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3243: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15349 >/dev/null 2>/dev/null
selfserv with PID 15349 found at Fri Dec 23 12:38:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3244: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 15349 at Fri Dec 23 12:38:34 UTC 2016
kill -USR1 15349
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15349 killed at Fri Dec 23 12:38:34 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15706 >/dev/null 2>/dev/null
selfserv with PID 15706 found at Fri Dec 23 12:38:34 UTC 2016
selfserv with PID 15706 started at Fri Dec 23 12:38:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3245: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15706 >/dev/null 2>/dev/null
selfserv with PID 15706 found at Fri Dec 23 12:38:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3246: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15706 >/dev/null 2>/dev/null
selfserv with PID 15706 found at Fri Dec 23 12:38:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3247: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15706 >/dev/null 2>/dev/null
selfserv with PID 15706 found at Fri Dec 23 12:38:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3248: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15706 >/dev/null 2>/dev/null
selfserv with PID 15706 found at Fri Dec 23 12:38:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3249: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 15706 at Fri Dec 23 12:38:39 UTC 2016
kill -USR1 15706
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15706 killed at Fri Dec 23 12:38:39 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:39 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:39 UTC 2016
selfserv with PID 15844 started at Fri Dec 23 12:38:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3250: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3251: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3252: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3253: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3254: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3255: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3256: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3257: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3258: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3259: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3260: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3261: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3262: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3263: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 15844 >/dev/null 2>/dev/null
selfserv with PID 15844 found at Fri Dec 23 12:38:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3264: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 15844 at Fri Dec 23 12:38:53 UTC 2016
kill -USR1 15844
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15844 killed at Fri Dec 23 12:38:53 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16208 >/dev/null 2>/dev/null
selfserv with PID 16208 found at Fri Dec 23 12:38:53 UTC 2016
selfserv with PID 16208 started at Fri Dec 23 12:38:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3265: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 16208 >/dev/null 2>/dev/null
selfserv with PID 16208 found at Fri Dec 23 12:38:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3266: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 16208 >/dev/null 2>/dev/null
selfserv with PID 16208 found at Fri Dec 23 12:38:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3267: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 16208 >/dev/null 2>/dev/null
selfserv with PID 16208 found at Fri Dec 23 12:38:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3268: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 16208 >/dev/null 2>/dev/null
selfserv with PID 16208 found at Fri Dec 23 12:38:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3269: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 16208 at Fri Dec 23 12:38:58 UTC 2016
kill -USR1 16208
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16208 killed at Fri Dec 23 12:38:58 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:38:58 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:38:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:38:58 UTC 2016
selfserv with PID 16346 started at Fri Dec 23 12:38:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3270: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:38:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3271: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3272: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3273: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3274: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3275: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3276: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3277: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3278: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3279: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3280: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3281: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3282: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3283: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 16346 >/dev/null 2>/dev/null
selfserv with PID 16346 found at Fri Dec 23 12:39:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3284: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16346 at Fri Dec 23 12:39:11 UTC 2016
kill -USR1 16346
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16346 killed at Fri Dec 23 12:39:12 UTC 2016
ssl.sh: SSL Client Authentication  - server normal/client fips  - with ECC ===============================
ssl.sh: skipping  TLS Request don't require client auth (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:39:12 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16757 >/dev/null 2>/dev/null
selfserv with PID 16757 found at Fri Dec 23 12:39:12 UTC 2016
selfserv with PID 16757 started at Fri Dec 23 12:39:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3285: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16757 at Fri Dec 23 12:39:13 UTC 2016
kill -USR1 16757
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16757 killed at Fri Dec 23 12:39:13 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:39:13 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16814 >/dev/null 2>/dev/null
selfserv with PID 16814 found at Fri Dec 23 12:39:13 UTC 2016
selfserv with PID 16814 started at Fri Dec 23 12:39:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3286: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16814 at Fri Dec 23 12:39:19 UTC 2016
kill -USR1 16814
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16814 killed at Fri Dec 23 12:39:19 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:39:19 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16871 >/dev/null 2>/dev/null
selfserv with PID 16871 found at Fri Dec 23 12:39:19 UTC 2016
selfserv with PID 16871 started at Fri Dec 23 12:39:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3287: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16871 at Fri Dec 23 12:39:20 UTC 2016
kill -USR1 16871
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16871 killed at Fri Dec 23 12:39:20 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:39:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16934 >/dev/null 2>/dev/null
selfserv with PID 16934 found at Fri Dec 23 12:39:21 UTC 2016
selfserv with PID 16934 started at Fri Dec 23 12:39:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3288: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16934 at Fri Dec 23 12:39:22 UTC 2016
kill -USR1 16934
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16934 killed at Fri Dec 23 12:39:22 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:39:22 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 16991 >/dev/null 2>/dev/null
selfserv with PID 16991 found at Fri Dec 23 12:39:22 UTC 2016
selfserv with PID 16991 started at Fri Dec 23 12:39:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3289: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16991 at Fri Dec 23 12:39:24 UTC 2016
kill -USR1 16991
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16991 killed at Fri Dec 23 12:39:24 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:39:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17048 >/dev/null 2>/dev/null
selfserv with PID 17048 found at Fri Dec 23 12:39:24 UTC 2016
selfserv with PID 17048 started at Fri Dec 23 12:39:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3290: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17048 at Fri Dec 23 12:39:25 UTC 2016
kill -USR1 17048
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17048 killed at Fri Dec 23 12:39:25 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:39:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17111 >/dev/null 2>/dev/null
selfserv with PID 17111 found at Fri Dec 23 12:39:25 UTC 2016
selfserv with PID 17111 started at Fri Dec 23 12:39:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3291: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17111 at Fri Dec 23 12:39:27 UTC 2016
kill -USR1 17111
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17111 killed at Fri Dec 23 12:39:27 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:39:27 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17168 >/dev/null 2>/dev/null
selfserv with PID 17168 found at Fri Dec 23 12:39:27 UTC 2016
selfserv with PID 17168 started at Fri Dec 23 12:39:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3292: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17168 at Fri Dec 23 12:39:33 UTC 2016
kill -USR1 17168
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17168 killed at Fri Dec 23 12:39:33 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:39:33 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17229 >/dev/null 2>/dev/null
selfserv with PID 17229 found at Fri Dec 23 12:39:33 UTC 2016
selfserv with PID 17229 started at Fri Dec 23 12:39:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3293: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17229 at Fri Dec 23 12:39:34 UTC 2016
kill -USR1 17229
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17229 killed at Fri Dec 23 12:39:34 UTC 2016
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:39:34 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17292 >/dev/null 2>/dev/null
selfserv with PID 17292 found at Fri Dec 23 12:39:34 UTC 2016
selfserv with PID 17292 started at Fri Dec 23 12:39:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3294: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17292 at Fri Dec 23 12:39:36 UTC 2016
kill -USR1 17292
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17292 killed at Fri Dec 23 12:39:36 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:39:36 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17349 >/dev/null 2>/dev/null
selfserv with PID 17349 found at Fri Dec 23 12:39:36 UTC 2016
selfserv with PID 17349 started at Fri Dec 23 12:39:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3295: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17349 at Fri Dec 23 12:39:42 UTC 2016
kill -USR1 17349
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17349 killed at Fri Dec 23 12:39:42 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:39:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17406 >/dev/null 2>/dev/null
selfserv with PID 17406 found at Fri Dec 23 12:39:42 UTC 2016
selfserv with PID 17406 started at Fri Dec 23 12:39:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3296: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17406 at Fri Dec 23 12:39:44 UTC 2016
kill -USR1 17406
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17406 killed at Fri Dec 23 12:39:44 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:39:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17469 >/dev/null 2>/dev/null
selfserv with PID 17469 found at Fri Dec 23 12:39:44 UTC 2016
selfserv with PID 17469 started at Fri Dec 23 12:39:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3297: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17469 at Fri Dec 23 12:39:45 UTC 2016
kill -USR1 17469
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17469 killed at Fri Dec 23 12:39:45 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:39:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17526 >/dev/null 2>/dev/null
selfserv with PID 17526 found at Fri Dec 23 12:39:45 UTC 2016
selfserv with PID 17526 started at Fri Dec 23 12:39:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3298: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17526 at Fri Dec 23 12:39:47 UTC 2016
kill -USR1 17526
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17526 killed at Fri Dec 23 12:39:47 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:39:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17583 >/dev/null 2>/dev/null
selfserv with PID 17583 found at Fri Dec 23 12:39:47 UTC 2016
selfserv with PID 17583 started at Fri Dec 23 12:39:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3299: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17583 at Fri Dec 23 12:39:49 UTC 2016
kill -USR1 17583
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17583 killed at Fri Dec 23 12:39:49 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (EC) (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:39:49 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17659 >/dev/null 2>/dev/null
selfserv with PID 17659 found at Fri Dec 23 12:39:49 UTC 2016
selfserv with PID 17659 started at Fri Dec 23 12:39:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3300: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17659 at Fri Dec 23 12:39:55 UTC 2016
kill -USR1 17659
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17659 killed at Fri Dec 23 12:39:55 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:39:55 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17716 >/dev/null 2>/dev/null
selfserv with PID 17716 found at Fri Dec 23 12:39:55 UTC 2016
selfserv with PID 17716 started at Fri Dec 23 12:39:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3301: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17716 at Fri Dec 23 12:39:56 UTC 2016
kill -USR1 17716
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17716 killed at Fri Dec 23 12:39:56 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:39:57 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17777 >/dev/null 2>/dev/null
selfserv with PID 17777 found at Fri Dec 23 12:39:57 UTC 2016
selfserv with PID 17777 started at Fri Dec 23 12:39:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3302: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17777 at Fri Dec 23 12:39:58 UTC 2016
kill -USR1 17777
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17777 killed at Fri Dec 23 12:39:59 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:39:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:39:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17837 >/dev/null 2>/dev/null
selfserv with PID 17837 found at Fri Dec 23 12:39:59 UTC 2016
selfserv with PID 17837 started at Fri Dec 23 12:39:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3303: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17837 at Fri Dec 23 12:40:00 UTC 2016
kill -USR1 17837
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17837 killed at Fri Dec 23 12:40:00 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:40:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17899 >/dev/null 2>/dev/null
selfserv with PID 17899 found at Fri Dec 23 12:40:00 UTC 2016
selfserv with PID 17899 started at Fri Dec 23 12:40:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3304: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 17899 at Fri Dec 23 12:40:06 UTC 2016
kill -USR1 17899
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17899 killed at Fri Dec 23 12:40:06 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:40:06 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 17977 >/dev/null 2>/dev/null
selfserv with PID 17977 found at Fri Dec 23 12:40:06 UTC 2016
selfserv with PID 17977 started at Fri Dec 23 12:40:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3305: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17977 at Fri Dec 23 12:40:08 UTC 2016
kill -USR1 17977
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17977 killed at Fri Dec 23 12:40:08 UTC 2016
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:40:08 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18038 >/dev/null 2>/dev/null
selfserv with PID 18038 found at Fri Dec 23 12:40:08 UTC 2016
selfserv with PID 18038 started at Fri Dec 23 12:40:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w bogus -n TestUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3306: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18038 at Fri Dec 23 12:40:14 UTC 2016
kill -USR1 18038
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18038 killed at Fri Dec 23 12:40:14 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:40:14 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18095 >/dev/null 2>/dev/null
selfserv with PID 18095 found at Fri Dec 23 12:40:14 UTC 2016
selfserv with PID 18095 started at Fri Dec 23 12:40:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.0 -w nss -n TestUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3307: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18095 at Fri Dec 23 12:40:16 UTC 2016
kill -USR1 18095
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18095 killed at Fri Dec 23 12:40:16 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:40:16 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18156 >/dev/null 2>/dev/null
selfserv with PID 18156 found at Fri Dec 23 12:40:16 UTC 2016
selfserv with PID 18156 started at Fri Dec 23 12:40:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3308: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18156 at Fri Dec 23 12:40:18 UTC 2016
kill -USR1 18156
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18156 killed at Fri Dec 23 12:40:18 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:40:18 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18213 >/dev/null 2>/dev/null
selfserv with PID 18213 found at Fri Dec 23 12:40:18 UTC 2016
selfserv with PID 18213 started at Fri Dec 23 12:40:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -n TestUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3309: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18213 at Fri Dec 23 12:40:20 UTC 2016
kill -USR1 18213
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18213 killed at Fri Dec 23 12:40:20 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:40:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18291 >/dev/null 2>/dev/null
selfserv with PID 18291 found at Fri Dec 23 12:40:20 UTC 2016
selfserv with PID 18291 started at Fri Dec 23 12:40:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3310: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18291 at Fri Dec 23 12:40:21 UTC 2016
kill -USR1 18291
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18291 killed at Fri Dec 23 12:40:21 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 12:40:21 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18354 >/dev/null 2>/dev/null
selfserv with PID 18354 found at Fri Dec 23 12:40:22 UTC 2016
selfserv with PID 18354 started at Fri Dec 23 12:40:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3311: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18354 at Fri Dec 23 12:40:22 UTC 2016
kill -USR1 18354
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18354 killed at Fri Dec 23 12:40:23 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 12:40:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18417 >/dev/null 2>/dev/null
selfserv with PID 18417 found at Fri Dec 23 12:40:23 UTC 2016
selfserv with PID 18417 started at Fri Dec 23 12:40:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #3312: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18417 at Fri Dec 23 12:40:24 UTC 2016
kill -USR1 18417
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18417 killed at Fri Dec 23 12:40:24 UTC 2016
ssl.sh: SSL3 Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:40:24 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18480 >/dev/null 2>/dev/null
selfserv with PID 18480 found at Fri Dec 23 12:40:24 UTC 2016
selfserv with PID 18480 started at Fri Dec 23 12:40:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3313: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18480 at Fri Dec 23 12:40:25 UTC 2016
kill -USR1 18480
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18480 killed at Fri Dec 23 12:40:25 UTC 2016
ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ----
selfserv starting at Fri Dec 23 12:40:25 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18543 >/dev/null 2>/dev/null
selfserv with PID 18543 found at Fri Dec 23 12:40:25 UTC 2016
selfserv with PID 18543 started at Fri Dec 23 12:40:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:ssl3 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
ssl.sh: #3314: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18543 at Fri Dec 23 12:40:26 UTC 2016
kill -USR1 18543
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18543 killed at Fri Dec 23 12:40:26 UTC 2016
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Fri Dec 23 12:40:26 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18606 >/dev/null 2>/dev/null
selfserv with PID 18606 found at Fri Dec 23 12:40:26 UTC 2016
selfserv with PID 18606 started at Fri Dec 23 12:40:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3315: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18606 at Fri Dec 23 12:40:27 UTC 2016
kill -USR1 18606
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18606 killed at Fri Dec 23 12:40:27 UTC 2016
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Fri Dec 23 12:40:28 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18669 >/dev/null 2>/dev/null
selfserv with PID 18669 found at Fri Dec 23 12:40:28 UTC 2016
selfserv with PID 18669 started at Fri Dec 23 12:40:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3316: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18669 at Fri Dec 23 12:40:29 UTC 2016
kill -USR1 18669
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18669 killed at Fri Dec 23 12:40:29 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ----
selfserv starting at Fri Dec 23 12:40:29 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18736 >/dev/null 2>/dev/null
selfserv with PID 18736 found at Fri Dec 23 12:40:29 UTC 2016
selfserv with PID 18736 started at Fri Dec 23 12:40:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
tstclnt: exiting with return code 254
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
ssl.sh: #3317: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18736 at Fri Dec 23 12:40:30 UTC 2016
kill -USR1 18736
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18736 killed at Fri Dec 23 12:40:30 UTC 2016
ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ----
selfserv starting at Fri Dec 23 12:40:30 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18799 >/dev/null 2>/dev/null
selfserv with PID 18799 found at Fri Dec 23 12:40:30 UTC 2016
selfserv with PID 18799 started at Fri Dec 23 12:40:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni.(none) -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=bm-wb-02-sni.(none),E=bm-wb-02-sni.(none)@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 1
ssl.sh: #3318: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18799 at Fri Dec 23 12:40:31 UTC 2016
kill -USR1 18799
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18799 killed at Fri Dec 23 12:40:31 UTC 2016
ssl.sh: TLS Server response with alert ----
selfserv starting at Fri Dec 23 12:40:31 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18862 >/dev/null 2>/dev/null
selfserv with PID 18862 found at Fri Dec 23 12:40:31 UTC 2016
selfserv with PID 18862 started at Fri Dec 23 12:40:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../client -v  \
        -V ssl3:tls1.2 -c v -w nss -n TestUser -a bm-wb-02-sni1.(none)  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
tstclnt: exiting with return code 254
ssl.sh: #3319: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18862 at Fri Dec 23 12:40:32 UTC 2016
kill -USR1 18862
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18862 killed at Fri Dec 23 12:40:32 UTC 2016
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test  - server normal/client fips  - with ECC ===============================
ssl.sh: skipping  Form is subject to the terms of the Mozilla Public (non-FIPS only)
ssl.sh: skipping  If a copy of the MPL was not distributed with this (non-FIPS only)
ssl.sh: skipping  obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  the stress tests for SSL/TLS. (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  client                         Test Case name (non-FIPS only)
ssl.sh: skipping  params (non-FIPS only)
ssl.sh: skipping  ------                         --------------- (non-FIPS only)
ssl.sh: skipping  Stress SSL3 RC4 128 with MD5 (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (false start) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (compression) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket, compression) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only)
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:40:32 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 18964 >/dev/null 2>/dev/null
selfserv with PID 18964 found at Fri Dec 23 12:40:33 UTC 2016
selfserv with PID 18964 started at Fri Dec 23 12:40:33 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:33 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:40:37 UTC 2016
ssl.sh: #3320: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 18964 at Fri Dec 23 12:40:37 UTC 2016
kill -USR1 18964
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18964 killed at Fri Dec 23 12:40:37 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:40:37 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19037 >/dev/null 2>/dev/null
selfserv with PID 19037 found at Fri Dec 23 12:40:37 UTC 2016
selfserv with PID 19037 started at Fri Dec 23 12:40:37 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -c 100 -C c -N -n TestUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:37 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:40:42 UTC 2016
ssl.sh: #3321: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19037 at Fri Dec 23 12:40:42 UTC 2016
kill -USR1 19037
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19037 killed at Fri Dec 23 12:40:42 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:40:42 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19110 >/dev/null 2>/dev/null
selfserv with PID 19110 found at Fri Dec 23 12:40:43 UTC 2016
selfserv with PID 19110 started at Fri Dec 23 12:40:43 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:43 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:40:44 UTC 2016
ssl.sh: #3322: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19110 at Fri Dec 23 12:40:44 UTC 2016
kill -USR1 19110
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19110 killed at Fri Dec 23 12:40:44 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 12:40:44 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19184 >/dev/null 2>/dev/null
selfserv with PID 19184 found at Fri Dec 23 12:40:44 UTC 2016
selfserv with PID 19184 started at Fri Dec 23 12:40:44 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:44 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:40:45 UTC 2016
ssl.sh: #3323: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19184 at Fri Dec 23 12:40:45 UTC 2016
kill -USR1 19184
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19184 killed at Fri Dec 23 12:40:45 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:40:45 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19258 >/dev/null 2>/dev/null
selfserv with PID 19258 found at Fri Dec 23 12:40:45 UTC 2016
selfserv with PID 19258 started at Fri Dec 23 12:40:45 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:45 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:40:46 UTC 2016
ssl.sh: #3324: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19258 at Fri Dec 23 12:40:46 UTC 2016
kill -USR1 19258
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19258 killed at Fri Dec 23 12:40:47 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 12:40:47 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19332 >/dev/null 2>/dev/null
selfserv with PID 19332 found at Fri Dec 23 12:40:47 UTC 2016
selfserv with PID 19332 started at Fri Dec 23 12:40:47 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:47 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:40:48 UTC 2016
ssl.sh: #3325: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19332 at Fri Dec 23 12:40:48 UTC 2016
kill -USR1 19332
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19332 killed at Fri Dec 23 12:40:48 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:40:48 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19406 >/dev/null 2>/dev/null
selfserv with PID 19406 found at Fri Dec 23 12:40:48 UTC 2016
selfserv with PID 19406 started at Fri Dec 23 12:40:48 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:40:49 UTC 2016
ssl.sh: #3326: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19406 at Fri Dec 23 12:40:49 UTC 2016
kill -USR1 19406
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19406 killed at Fri Dec 23 12:40:49 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ----
selfserv starting at Fri Dec 23 12:40:50 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19486 >/dev/null 2>/dev/null
selfserv with PID 19486 found at Fri Dec 23 12:40:50 UTC 2016
selfserv with PID 19486 started at Fri Dec 23 12:40:50 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:50 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:40:52 UTC 2016
ssl.sh: #3327: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19486 at Fri Dec 23 12:40:52 UTC 2016
kill -USR1 19486
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19486 killed at Fri Dec 23 12:40:52 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ----
selfserv starting at Fri Dec 23 12:40:53 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -a bm-wb-02-sni.(none) -k bm-wb-02-sni.(none) -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19566 >/dev/null 2>/dev/null
selfserv with PID 19566 found at Fri Dec 23 12:40:53 UTC 2016
selfserv with PID 19566 started at Fri Dec 23 12:40:53 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a bm-wb-02-sni.(none) \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:53 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes
strsclnt completed at Fri Dec 23 12:40:55 UTC 2016
ssl.sh: #3328: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19566 at Fri Dec 23 12:40:55 UTC 2016
kill -USR1 19566
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          999 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19566 killed at Fri Dec 23 12:40:55 UTC 2016
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  ############################ (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 CBC with SHA (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 GCM (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:40:56 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19672 >/dev/null 2>/dev/null
selfserv with PID 19672 found at Fri Dec 23 12:40:56 UTC 2016
selfserv with PID 19672 started at Fri Dec 23 12:40:56 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:56 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:40:58 UTC 2016
ssl.sh: #3329: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19672 at Fri Dec 23 12:40:58 UTC 2016
kill -USR1 19672
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19672 killed at Fri Dec 23 12:40:58 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 12:40:59 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:40:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19745 >/dev/null 2>/dev/null
selfserv with PID 19745 found at Fri Dec 23 12:40:59 UTC 2016
selfserv with PID 19745 started at Fri Dec 23 12:40:59 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:40:59 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:41:00 UTC 2016
ssl.sh: #3330: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19745 at Fri Dec 23 12:41:00 UTC 2016
kill -USR1 19745
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19745 killed at Fri Dec 23 12:41:00 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:41:00 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19823 >/dev/null 2>/dev/null
selfserv with PID 19823 found at Fri Dec 23 12:41:00 UTC 2016
selfserv with PID 19823 started at Fri Dec 23 12:41:00 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:00 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:41:03 UTC 2016
ssl.sh: #3331: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19823 at Fri Dec 23 12:41:03 UTC 2016
kill -USR1 19823
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19823 killed at Fri Dec 23 12:41:03 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:41:03 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19896 >/dev/null 2>/dev/null
selfserv with PID 19896 found at Fri Dec 23 12:41:03 UTC 2016
selfserv with PID 19896 started at Fri Dec 23 12:41:03 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:41:05 UTC 2016
ssl.sh: #3332: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19896 at Fri Dec 23 12:41:05 UTC 2016
kill -USR1 19896
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19896 killed at Fri Dec 23 12:41:05 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 12:41:05 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 19969 >/dev/null 2>/dev/null
selfserv with PID 19969 found at Fri Dec 23 12:41:05 UTC 2016
selfserv with PID 19969 started at Fri Dec 23 12:41:05 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:05 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:41:07 UTC 2016
ssl.sh: #3333: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 19969 at Fri Dec 23 12:41:07 UTC 2016
kill -USR1 19969
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 19969 killed at Fri Dec 23 12:41:07 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:41:07 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20043 >/dev/null 2>/dev/null
selfserv with PID 20043 found at Fri Dec 23 12:41:07 UTC 2016
selfserv with PID 20043 started at Fri Dec 23 12:41:07 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:07 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:41:08 UTC 2016
ssl.sh: #3334: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20043 at Fri Dec 23 12:41:08 UTC 2016
kill -USR1 20043
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20043 killed at Fri Dec 23 12:41:08 UTC 2016
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  ############################ (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only)
ssl.sh: skipping  session ticket test, once session tickets with DHE_DSS are working (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  -V_ssl3:tls1.2_-c_1000_-C_:006A    Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only)
ssl.sh: skipping  reuse test, once the session cache with DHE_DSS is working (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:41:09 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20155 >/dev/null 2>/dev/null
selfserv with PID 20155 found at Fri Dec 23 12:41:09 UTC 2016
selfserv with PID 20155 started at Fri Dec 23 12:41:09 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:41:20 UTC 2016
ssl.sh: #3335: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20155 at Fri Dec 23 12:41:20 UTC 2016
kill -USR1 20155
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20155 killed at Fri Dec 23 12:41:20 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 12:41:20 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20228 >/dev/null 2>/dev/null
selfserv with PID 20228 found at Fri Dec 23 12:41:20 UTC 2016
selfserv with PID 20228 started at Fri Dec 23 12:41:20 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:20 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:41:22 UTC 2016
ssl.sh: #3336: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20228 at Fri Dec 23 12:41:23 UTC 2016
kill -USR1 20228
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20228 killed at Fri Dec 23 12:41:23 UTC 2016
ssl.sh: skipping  session ticket test, once session tickets with DHE_DSS are working (non-FIPS only)
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:41:23 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:41:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20314 >/dev/null 2>/dev/null
selfserv with PID 20314 found at Fri Dec 23 12:41:23 UTC 2016
selfserv with PID 20314 started at Fri Dec 23 12:41:23 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:41:23 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:43:01 UTC 2016
ssl.sh: #3337: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20314 at Fri Dec 23 12:43:01 UTC 2016
kill -USR1 20314
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20314 killed at Fri Dec 23 12:43:01 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:43:01 UTC 2016
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:43:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20404 >/dev/null 2>/dev/null
selfserv with PID 20404 found at Fri Dec 23 12:43:01 UTC 2016
selfserv with PID 20404 started at Fri Dec 23 12:43:01 UTC 2016
strsclnt -q -p 8443 -d ../client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:43:01 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:44:40 UTC 2016
ssl.sh: #3338: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 20404 at Fri Dec 23 12:44:40 UTC 2016
kill -USR1 20404
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20404 killed at Fri Dec 23 12:44:40 UTC 2016
ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips  - with ECC ===============================
selfserv starting at Fri Dec 23 12:44:40 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:44:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:40 UTC 2016
selfserv with PID 20478 started at Fri Dec 23 12:44:40 UTC 2016
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3339: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3340: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:42 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3341: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3342: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3343: SSL3_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3344: SSL3_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  SSL3_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3345: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3346: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3347: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3348: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3349: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3350: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3351: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3352: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3353: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3354: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3355: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3356: TLS_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3357: TLS_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3358: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3359: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3360: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:44:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3361: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3362: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3363: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3364: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  f    TLS11_RSA_EXPORT_WITH_RC4_40_MD5 (non-FIPS only)
ssl.sh: skipping  g    TLS11_RSA_EXPORT_WITH_RC2_CBC_40_MD5 (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3365: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3366: TLS11_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3367: TLS11_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  TLS11_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3368: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3369: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3370: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3371: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3372: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3373: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3374: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3375: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c j -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3376: TLS12_RSA_FIPS_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_FIPS_WITH_DES_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c k -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3377: TLS12_RSA_FIPS_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: skipping  l    TLS12_RSA_EXPORT_WITH_DES_CBC_SHA   (new) (non-FIPS only)
ssl.sh: skipping  m    TLS12_RSA_EXPORT_WITH_RC4_56_SHA    (new) (non-FIPS only)
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3378: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3379: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3380: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3381: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3382: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:18 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3383: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3384: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3385: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3386: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3387: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3388: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3389: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3390: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3391: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3392: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3393: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3394: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3395: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:30 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3396: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3397: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3398: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3399: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3400: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3401: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3402: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3403: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3404: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:39 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3405: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3406: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 20478 >/dev/null 2>/dev/null
selfserv with PID 20478 found at Fri Dec 23 12:45:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3407: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 20478 at Fri Dec 23 12:45:42 UTC 2016
kill -USR1 20478
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 20478 killed at Fri Dec 23 12:45:43 UTC 2016
ssl.sh: TLS_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:45:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:45:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22181 >/dev/null 2>/dev/null
selfserv with PID 22181 found at Fri Dec 23 12:45:43 UTC 2016
selfserv with PID 22181 started at Fri Dec 23 12:45:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3408: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 22181 >/dev/null 2>/dev/null
selfserv with PID 22181 found at Fri Dec 23 12:45:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3409: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22181 >/dev/null 2>/dev/null
selfserv with PID 22181 found at Fri Dec 23 12:45:44 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3410: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22181 >/dev/null 2>/dev/null
selfserv with PID 22181 found at Fri Dec 23 12:45:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3411: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22181 >/dev/null 2>/dev/null
selfserv with PID 22181 found at Fri Dec 23 12:45:46 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3412: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 22181 at Fri Dec 23 12:45:47 UTC 2016
kill -USR1 22181
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22181 killed at Fri Dec 23 12:45:47 UTC 2016
ssl.sh: TLS_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:45:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:45:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:47 UTC 2016
selfserv with PID 22320 started at Fri Dec 23 12:45:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3413: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3414: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3415: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3416: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3417: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:51 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3418: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3419: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3420: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3421: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:55 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3422: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:56 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3423: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:57 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3424: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3425: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:45:59 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3426: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22320 >/dev/null 2>/dev/null
selfserv with PID 22320 found at Fri Dec 23 12:46:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3427: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 22320 at Fri Dec 23 12:46:01 UTC 2016
kill -USR1 22320
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22320 killed at Fri Dec 23 12:46:01 UTC 2016
ssl.sh: TLS11_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:46:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22678 >/dev/null 2>/dev/null
selfserv with PID 22678 found at Fri Dec 23 12:46:01 UTC 2016
selfserv with PID 22678 started at Fri Dec 23 12:46:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3428: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 22678 >/dev/null 2>/dev/null
selfserv with PID 22678 found at Fri Dec 23 12:46:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3429: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22678 >/dev/null 2>/dev/null
selfserv with PID 22678 found at Fri Dec 23 12:46:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3430: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22678 >/dev/null 2>/dev/null
selfserv with PID 22678 found at Fri Dec 23 12:46:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3431: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22678 >/dev/null 2>/dev/null
selfserv with PID 22678 found at Fri Dec 23 12:46:05 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3432: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 22678 at Fri Dec 23 12:46:05 UTC 2016
kill -USR1 22678
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22678 killed at Fri Dec 23 12:46:06 UTC 2016
ssl.sh: TLS11_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:46:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:06 UTC 2016
selfserv with PID 22816 started at Fri Dec 23 12:46:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3433: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:07 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3434: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3435: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:08 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3436: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3437: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C001 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3438: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C002 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3439: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C003 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3440: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C004 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3441: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C005 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3442: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C006 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3443: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C007 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3444: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C008 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3445: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C009 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3446: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 22816 >/dev/null 2>/dev/null
selfserv with PID 22816 found at Fri Dec 23 12:46:20 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3447: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 22816 at Fri Dec 23 12:46:21 UTC 2016
kill -USR1 22816
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22816 killed at Fri Dec 23 12:46:21 UTC 2016
ssl.sh: TLS12_ECDH_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:46:21 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23169 >/dev/null 2>/dev/null
selfserv with PID 23169 found at Fri Dec 23 12:46:21 UTC 2016
selfserv with PID 23169 started at Fri Dec 23 12:46:21 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3448: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 23169 >/dev/null 2>/dev/null
selfserv with PID 23169 found at Fri Dec 23 12:46:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3449: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23169 >/dev/null 2>/dev/null
selfserv with PID 23169 found at Fri Dec 23 12:46:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3450: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23169 >/dev/null 2>/dev/null
selfserv with PID 23169 found at Fri Dec 23 12:46:23 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3451: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23169 >/dev/null 2>/dev/null
selfserv with PID 23169 found at Fri Dec 23 12:46:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C00F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3452: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
trying to kill selfserv with PID 23169 at Fri Dec 23 12:46:25 UTC 2016
kill -USR1 23169
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23169 killed at Fri Dec 23 12:46:25 UTC 2016
ssl.sh: TLS12_ECDHE_RSA_WITH_NULL_SHA ----
selfserv starting at Fri Dec 23 12:46:25 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdefgijklmnvyz -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:25 UTC 2016
selfserv with PID 23307 started at Fri Dec 23 12:46:25 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C010 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3453: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C011 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3454: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:27 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C012 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3455: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C013 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3456: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C014 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3457: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:29 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C023 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3458: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:31 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C024 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3459: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C027 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3460: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:32 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C028 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3461: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:33 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3462: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3463: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C02F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3464: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :C030 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3465: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:37 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA8 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3466: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
kill -0 23307 >/dev/null 2>/dev/null
selfserv with PID 23307 found at Fri Dec 23 12:46:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -c :CCA9 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3467: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 23307 at Fri Dec 23 12:46:39 UTC 2016
kill -USR1 23307
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23307 killed at Fri Dec 23 12:46:39 UTC 2016
ssl.sh: SSL Client Authentication Extended Test - server normal/client fips  - with ECC ===============================
ssl.sh: skipping  TLS Request don't require client auth (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:46:40 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23718 >/dev/null 2>/dev/null
selfserv with PID 23718 found at Fri Dec 23 12:46:40 UTC 2016
selfserv with PID 23718 started at Fri Dec 23 12:46:40 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3468: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 23718 at Fri Dec 23 12:46:41 UTC 2016
kill -USR1 23718
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23718 killed at Fri Dec 23 12:46:41 UTC 2016
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:46:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23775 >/dev/null 2>/dev/null
selfserv with PID 23775 found at Fri Dec 23 12:46:41 UTC 2016
selfserv with PID 23775 started at Fri Dec 23 12:46:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3469: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 23775 at Fri Dec 23 12:46:47 UTC 2016
kill -USR1 23775
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23775 killed at Fri Dec 23 12:46:47 UTC 2016
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:46:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23832 >/dev/null 2>/dev/null
selfserv with PID 23832 found at Fri Dec 23 12:46:47 UTC 2016
selfserv with PID 23832 started at Fri Dec 23 12:46:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3470: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 23832 at Fri Dec 23 12:46:48 UTC 2016
kill -USR1 23832
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23832 killed at Fri Dec 23 12:46:48 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:46:48 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23896 >/dev/null 2>/dev/null
selfserv with PID 23896 found at Fri Dec 23 12:46:48 UTC 2016
selfserv with PID 23896 started at Fri Dec 23 12:46:48 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 254
ssl.sh: #3471: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 23896 at Fri Dec 23 12:46:49 UTC 2016
kill -USR1 23896
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23896 killed at Fri Dec 23 12:46:49 UTC 2016
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Fri Dec 23 12:46:49 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:49 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 23953 >/dev/null 2>/dev/null
selfserv with PID 23953 found at Fri Dec 23 12:46:50 UTC 2016
selfserv with PID 23953 started at Fri Dec 23 12:46:50 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3472: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 23953 at Fri Dec 23 12:46:51 UTC 2016
kill -USR1 23953
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 23953 killed at Fri Dec 23 12:46:51 UTC 2016
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Fri Dec 23 12:46:52 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24010 >/dev/null 2>/dev/null
selfserv with PID 24010 found at Fri Dec 23 12:46:52 UTC 2016
selfserv with PID 24010 started at Fri Dec 23 12:46:52 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3473: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24010 at Fri Dec 23 12:46:53 UTC 2016
kill -USR1 24010
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24010 killed at Fri Dec 23 12:46:53 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:46:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24073 >/dev/null 2>/dev/null
selfserv with PID 24073 found at Fri Dec 23 12:46:53 UTC 2016
selfserv with PID 24073 started at Fri Dec 23 12:46:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3474: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24073 at Fri Dec 23 12:46:54 UTC 2016
kill -USR1 24073
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24073 killed at Fri Dec 23 12:46:54 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:46:54 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:46:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24130 >/dev/null 2>/dev/null
selfserv with PID 24130 found at Fri Dec 23 12:46:54 UTC 2016
selfserv with PID 24130 started at Fri Dec 23 12:46:54 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3475: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24130 at Fri Dec 23 12:47:00 UTC 2016
kill -USR1 24130
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24130 killed at Fri Dec 23 12:47:00 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:47:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24187 >/dev/null 2>/dev/null
selfserv with PID 24187 found at Fri Dec 23 12:47:00 UTC 2016
selfserv with PID 24187 started at Fri Dec 23 12:47:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3476: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24187 at Fri Dec 23 12:47:02 UTC 2016
kill -USR1 24187
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24187 killed at Fri Dec 23 12:47:02 UTC 2016
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:47:02 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24254 >/dev/null 2>/dev/null
selfserv with PID 24254 found at Fri Dec 23 12:47:02 UTC 2016
selfserv with PID 24254 started at Fri Dec 23 12:47:02 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3477: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24254 at Fri Dec 23 12:47:03 UTC 2016
kill -USR1 24254
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24254 killed at Fri Dec 23 12:47:04 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:47:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24311 >/dev/null 2>/dev/null
selfserv with PID 24311 found at Fri Dec 23 12:47:04 UTC 2016
selfserv with PID 24311 started at Fri Dec 23 12:47:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3478: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24311 at Fri Dec 23 12:47:10 UTC 2016
kill -USR1 24311
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24311 killed at Fri Dec 23 12:47:10 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:47:10 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24368 >/dev/null 2>/dev/null
selfserv with PID 24368 found at Fri Dec 23 12:47:10 UTC 2016
selfserv with PID 24368 started at Fri Dec 23 12:47:10 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3479: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24368 at Fri Dec 23 12:47:11 UTC 2016
kill -USR1 24368
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24368 killed at Fri Dec 23 12:47:11 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Fri Dec 23 12:47:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24431 >/dev/null 2>/dev/null
selfserv with PID 24431 found at Fri Dec 23 12:47:11 UTC 2016
selfserv with PID 24431 started at Fri Dec 23 12:47:12 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -w nss -n none  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: PR_Poll returned 0x29 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
tstclnt: exiting with return code 1
ssl.sh: #3480: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24431 at Fri Dec 23 12:47:13 UTC 2016
kill -USR1 24431
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24431 killed at Fri Dec 23 12:47:13 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Fri Dec 23 12:47:13 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24488 >/dev/null 2>/dev/null
selfserv with PID 24488 found at Fri Dec 23 12:47:13 UTC 2016
selfserv with PID 24488 started at Fri Dec 23 12:47:13 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3481: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24488 at Fri Dec 23 12:47:15 UTC 2016
kill -USR1 24488
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24488 killed at Fri Dec 23 12:47:15 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Fri Dec 23 12:47:15 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24545 >/dev/null 2>/dev/null
selfserv with PID 24545 found at Fri Dec 23 12:47:15 UTC 2016
selfserv with PID 24545 started at Fri Dec 23 12:47:15 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3482: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24545 at Fri Dec 23 12:47:16 UTC 2016
kill -USR1 24545
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24545 killed at Fri Dec 23 12:47:16 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth (EC) (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:47:16 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24621 >/dev/null 2>/dev/null
selfserv with PID 24621 found at Fri Dec 23 12:47:16 UTC 2016
selfserv with PID 24621 started at Fri Dec 23 12:47:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3483: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24621 at Fri Dec 23 12:47:22 UTC 2016
kill -USR1 24621
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24621 killed at Fri Dec 23 12:47:22 UTC 2016
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:47:22 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24678 >/dev/null 2>/dev/null
selfserv with PID 24678 found at Fri Dec 23 12:47:22 UTC 2016
selfserv with PID 24678 started at Fri Dec 23 12:47:22 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3484: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24678 at Fri Dec 23 12:47:24 UTC 2016
kill -USR1 24678
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24678 killed at Fri Dec 23 12:47:24 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:47:24 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24739 >/dev/null 2>/dev/null
selfserv with PID 24739 found at Fri Dec 23 12:47:24 UTC 2016
selfserv with PID 24739 started at Fri Dec 23 12:47:24 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3485: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24739 at Fri Dec 23 12:47:26 UTC 2016
kill -USR1 24739
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24739 killed at Fri Dec 23 12:47:26 UTC 2016
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:47:26 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24796 >/dev/null 2>/dev/null
selfserv with PID 24796 found at Fri Dec 23 12:47:26 UTC 2016
selfserv with PID 24796 started at Fri Dec 23 12:47:26 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3486: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24796 at Fri Dec 23 12:47:27 UTC 2016
kill -USR1 24796
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24796 killed at Fri Dec 23 12:47:27 UTC 2016
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:47:28 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24857 >/dev/null 2>/dev/null
selfserv with PID 24857 found at Fri Dec 23 12:47:28 UTC 2016
selfserv with PID 24857 started at Fri Dec 23 12:47:28 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3487: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24857 at Fri Dec 23 12:47:33 UTC 2016
kill -USR1 24857
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24857 killed at Fri Dec 23 12:47:33 UTC 2016
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:47:34 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24918 >/dev/null 2>/dev/null
selfserv with PID 24918 found at Fri Dec 23 12:47:34 UTC 2016
selfserv with PID 24918 started at Fri Dec 23 12:47:34 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3488: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 24918 at Fri Dec 23 12:47:35 UTC 2016
kill -USR1 24918
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24918 killed at Fri Dec 23 12:47:35 UTC 2016
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:47:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 24979 >/dev/null 2>/dev/null
selfserv with PID 24979 found at Fri Dec 23 12:47:35 UTC 2016
selfserv with PID 24979 started at Fri Dec 23 12:47:36 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12192:
Peer reports failure of signature verification or key exchange.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
Incorrect password/PIN entered.
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
tstclnt: exiting with return code 254
ssl.sh: #3489: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 24979 at Fri Dec 23 12:47:41 UTC 2016
kill -USR1 24979
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 24979 killed at Fri Dec 23 12:47:41 UTC 2016
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:47:41 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25036 >/dev/null 2>/dev/null
selfserv with PID 25036 found at Fri Dec 23 12:47:41 UTC 2016
selfserv with PID 25036 started at Fri Dec 23 12:47:41 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec   < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3490: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25036 at Fri Dec 23 12:47:43 UTC 2016
kill -USR1 25036
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25036 killed at Fri Dec 23 12:47:43 UTC 2016
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only)
ssl.sh: skipping  SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only)
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Fri Dec 23 12:47:43 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25097 >/dev/null 2>/dev/null
selfserv with PID 25097 found at Fri Dec 23 12:47:43 UTC 2016
selfserv with PID 25097 started at Fri Dec 23 12:47:43 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12227:
SSL peer was unable to negotiate an acceptable set of security parameters.
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
Incorrect password/PIN entered.
tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation.
tstclnt: exiting with return code 254
ssl.sh: #3491: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25097 at Fri Dec 23 12:47:45 UTC 2016
kill -USR1 25097
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25097 killed at Fri Dec 23 12:47:45 UTC 2016
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Fri Dec 23 12:47:45 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25154 >/dev/null 2>/dev/null
selfserv with PID 25154 found at Fri Dec 23 12:47:45 UTC 2016
selfserv with PID 25154 started at Fri Dec 23 12:47:45 UTC 2016
tstclnt -p 8443 -h 127.0.0.1 -f -d ../ext_client -v  \
        -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss  < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server -1 bytes
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: using asynchronous certificate validation
tstclnt: Read from server -1 bytes
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: No
subject DN: CN=127.0.0.1,E=127.0.0.1@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #3492: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 25154 at Fri Dec 23 12:47:47 UTC 2016
kill -USR1 25154
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25154 killed at Fri Dec 23 12:47:47 UTC 2016
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: skipping  SSL3 Server hello response without SNI for Extended Test
ssl.sh: skipping  SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name on 2d HS for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
./ssl.sh: line 1071: [: -nz: unary operator expected
ssl.sh: SSL Stress Test Extended Test - server normal/client fips  - with ECC ===============================
ssl.sh: skipping  Form is subject to the terms of the Mozilla Public (non-FIPS only)
ssl.sh: skipping  If a copy of the MPL was not distributed with this (non-FIPS only)
ssl.sh: skipping  obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  the stress tests for SSL/TLS. (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  client                         Test Case name (non-FIPS only)
ssl.sh: skipping  params (non-FIPS only)
ssl.sh: skipping  ------                         --------------- (non-FIPS only)
ssl.sh: skipping  Stress SSL3 RC4 128 with MD5 (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (false start) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (compression) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket, compression) (non-FIPS only)
ssl.sh: skipping  Stress TLS  RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only)
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:47:47 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:47 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25291 >/dev/null 2>/dev/null
selfserv with PID 25291 found at Fri Dec 23 12:47:48 UTC 2016
selfserv with PID 25291 started at Fri Dec 23 12:47:48 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:47:48 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:47:53 UTC 2016
ssl.sh: #3493: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25291 at Fri Dec 23 12:47:53 UTC 2016
kill -USR1 25291
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25291 killed at Fri Dec 23 12:47:53 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:47:53 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:53 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25364 >/dev/null 2>/dev/null
selfserv with PID 25364 found at Fri Dec 23 12:47:53 UTC 2016
selfserv with PID 25364 started at Fri Dec 23 12:47:53 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -c 100 -C c -N -n ExtendedSSLUser \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:47:53 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:47:58 UTC 2016
ssl.sh: #3494: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25364 at Fri Dec 23 12:47:58 UTC 2016
kill -USR1 25364
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25364 killed at Fri Dec 23 12:47:58 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:47:58 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:47:58 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25437 >/dev/null 2>/dev/null
selfserv with PID 25437 found at Fri Dec 23 12:47:58 UTC 2016
selfserv with PID 25437 started at Fri Dec 23 12:47:58 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:47:58 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:47:59 UTC 2016
ssl.sh: #3495: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25437 at Fri Dec 23 12:47:59 UTC 2016
kill -USR1 25437
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25437 killed at Fri Dec 23 12:48:00 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ----
selfserv starting at Fri Dec 23 12:48:00 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:00 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25511 >/dev/null 2>/dev/null
selfserv with PID 25511 found at Fri Dec 23 12:48:00 UTC 2016
selfserv with PID 25511 started at Fri Dec 23 12:48:00 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:00 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:48:01 UTC 2016
ssl.sh: #3496: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25511 at Fri Dec 23 12:48:01 UTC 2016
kill -USR1 25511
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25511 killed at Fri Dec 23 12:48:01 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:48:01 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:01 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25589 >/dev/null 2>/dev/null
selfserv with PID 25589 found at Fri Dec 23 12:48:01 UTC 2016
selfserv with PID 25589 started at Fri Dec 23 12:48:01 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:01 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:48:02 UTC 2016
ssl.sh: #3497: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25589 at Fri Dec 23 12:48:02 UTC 2016
kill -USR1 25589
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25589 killed at Fri Dec 23 12:48:03 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ----
selfserv starting at Fri Dec 23 12:48:03 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:03 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25664 >/dev/null 2>/dev/null
selfserv with PID 25664 found at Fri Dec 23 12:48:03 UTC 2016
selfserv with PID 25664 started at Fri Dec 23 12:48:03 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:03 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:48:04 UTC 2016
ssl.sh: #3498: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25664 at Fri Dec 23 12:48:04 UTC 2016
kill -USR1 25664
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25664 killed at Fri Dec 23 12:48:04 UTC 2016
ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ----
selfserv starting at Fri Dec 23 12:48:04 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -u -z -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:04 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25792 >/dev/null 2>/dev/null
selfserv with PID 25792 found at Fri Dec 23 12:48:04 UTC 2016
selfserv with PID 25792 started at Fri Dec 23 12:48:04 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:04 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:48:05 UTC 2016
ssl.sh: #3499: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25792 at Fri Dec 23 12:48:06 UTC 2016
kill -USR1 25792
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25792 killed at Fri Dec 23 12:48:06 UTC 2016
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test
ssl.sh: skipping  Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  ############################ (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-RSA    AES 128 CBC with SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 CBC with SHA (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 CBC with SHA256 (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-RSA   AES 128 GCM (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDH-ECDSA  AES 128 CBC with SHA (session ticket) (non-FIPS only)
ssl.sh: skipping  Stress TLS  ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:48:06 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C009 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:06 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25902 >/dev/null 2>/dev/null
selfserv with PID 25902 found at Fri Dec 23 12:48:06 UTC 2016
selfserv with PID 25902 started at Fri Dec 23 12:48:06 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:06 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:48:09 UTC 2016
ssl.sh: #3500: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25902 at Fri Dec 23 12:48:09 UTC 2016
kill -USR1 25902
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25902 killed at Fri Dec 23 12:48:09 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ----
selfserv starting at Fri Dec 23 12:48:09 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:09 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 25975 >/dev/null 2>/dev/null
selfserv with PID 25975 found at Fri Dec 23 12:48:09 UTC 2016
selfserv with PID 25975 started at Fri Dec 23 12:48:09 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:09 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:48:10 UTC 2016
ssl.sh: #3501: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 25975 at Fri Dec 23 12:48:11 UTC 2016
kill -USR1 25975
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25975 killed at Fri Dec 23 12:48:11 UTC 2016
ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:48:11 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C004 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:11 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26051 >/dev/null 2>/dev/null
selfserv with PID 26051 found at Fri Dec 23 12:48:11 UTC 2016
selfserv with PID 26051 started at Fri Dec 23 12:48:11 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:11 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:48:14 UTC 2016
ssl.sh: #3502: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26051 at Fri Dec 23 12:48:14 UTC 2016
kill -USR1 26051
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26051 killed at Fri Dec 23 12:48:14 UTC 2016
ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:48:14 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -S 127.0.0.1-dsa -w nss -r -r -c :C00E -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:14 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26124 >/dev/null 2>/dev/null
selfserv with PID 26124 found at Fri Dec 23 12:48:14 UTC 2016
selfserv with PID 26124 started at Fri Dec 23 12:48:14 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:14 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 10 server certificates tested.
strsclnt completed at Fri Dec 23 12:48:15 UTC 2016
ssl.sh: #3503: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26124 at Fri Dec 23 12:48:15 UTC 2016
kill -USR1 26124
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26124 killed at Fri Dec 23 12:48:15 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ----
selfserv starting at Fri Dec 23 12:48:16 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:16 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26197 >/dev/null 2>/dev/null
selfserv with PID 26197 found at Fri Dec 23 12:48:16 UTC 2016
selfserv with PID 26197 started at Fri Dec 23 12:48:16 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:16 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:48:17 UTC 2016
ssl.sh: #3504: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26197 at Fri Dec 23 12:48:17 UTC 2016
kill -USR1 26197
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26197 killed at Fri Dec 23 12:48:17 UTC 2016
ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ----
selfserv starting at Fri Dec 23 12:48:17 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:17 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26271 >/dev/null 2>/dev/null
selfserv with PID 26271 found at Fri Dec 23 12:48:17 UTC 2016
selfserv with PID 26271 started at Fri Dec 23 12:48:17 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:17 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes
strsclnt completed at Fri Dec 23 12:48:18 UTC 2016
ssl.sh: #3505: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26271 at Fri Dec 23 12:48:19 UTC 2016
kill -USR1 26271
selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable
          99 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26271 killed at Fri Dec 23 12:48:19 UTC 2016
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  ############################ (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only)
ssl.sh: skipping  session ticket test, once session tickets with DHE_DSS are working (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only)
ssl.sh: skipping  -V_ssl3:tls1.2_-c_1000_-C_:006A    Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only)
ssl.sh: skipping  reuse test, once the session cache with DHE_DSS is working (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only)
ssl.sh: skipping  Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: skipping  versions here... (non-FIPS only)
ssl.sh: skipping   (non-FIPS only)
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:48:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0032 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26387 >/dev/null 2>/dev/null
selfserv with PID 26387 found at Fri Dec 23 12:48:19 UTC 2016
selfserv with PID 26387 started at Fri Dec 23 12:48:19 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 100 server certificates tested.
strsclnt completed at Fri Dec 23 12:48:35 UTC 2016
ssl.sh: #3506: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26387 at Fri Dec 23 12:48:35 UTC 2016
kill -USR1 26387
selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26387 killed at Fri Dec 23 12:48:35 UTC 2016
ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ----
selfserv starting at Fri Dec 23 12:48:35 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :0067 -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:35 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26464 >/dev/null 2>/dev/null
selfserv with PID 26464 found at Fri Dec 23 12:48:35 UTC 2016
selfserv with PID 26464 started at Fri Dec 23 12:48:35 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:35 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt completed at Fri Dec 23 12:48:38 UTC 2016
ssl.sh: #3507: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26464 at Fri Dec 23 12:48:38 UTC 2016
kill -USR1 26464
selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26464 killed at Fri Dec 23 12:48:38 UTC 2016
ssl.sh: skipping  session ticket test, once session tickets with DHE_DSS are working (non-FIPS only)
ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:48:38 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:48:38 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 26550 >/dev/null 2>/dev/null
selfserv with PID 26550 found at Fri Dec 23 12:48:38 UTC 2016
selfserv with PID 26550 started at Fri Dec 23 12:48:38 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:48:38 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:51:18 UTC 2016
ssl.sh: #3508: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 26550 at Fri Dec 23 12:51:18 UTC 2016
kill -USR1 26550
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 26550 killed at Fri Dec 23 12:51:18 UTC 2016
ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ----
selfserv starting at Fri Dec 23 12:51:19 UTC 2016
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.31895\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Fri Dec 23 12:51:19 UTC 2016
tstclnt -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /<<PKGBUILDDIR>>/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29680 >/dev/null 2>/dev/null
selfserv with PID 29680 found at Fri Dec 23 12:51:19 UTC 2016
selfserv with PID 29680 started at Fri Dec 23 12:51:19 UTC 2016
strsclnt -q -p 8443 -d ../ext_client  -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \
         -V ssl3:tls1.2  127.0.0.1
strsclnt started at Fri Dec 23 12:51:19 UTC 2016
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Fri Dec 23 12:54:06 UTC 2016
ssl.sh: #3509: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0.  - PASSED
trying to kill selfserv with PID 29680 at Fri Dec 23 12:54:06 UTC 2016
kill -USR1 29680
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29680 killed at Fri Dec 23 12:54:06 UTC 2016
ssl.sh: SSL - FIPS mode off for client ===============================
ssl.sh: Turning FIPS off for the  client
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -fips false -force
FIPS mode disabled.
ssl.sh: #3510:  (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/client -list
ssl.sh: #3511:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: #3512:  (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED
ssl.sh: Turning FIPS off for the extended  client
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -fips false -force
FIPS mode disabled.
ssl.sh: #3513:  (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED
modutil -dbdir /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/ext_client -list
ssl.sh: #3514:  (modutil -list) produced a returncode of 0, expected is 0 - PASSED
ssl.sh: #3515:  (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED
TIMESTAMP ssl END: Fri Dec 23 12:54:08 UTC 2016
Running tests for ocsp
TIMESTAMP ocsp BEGIN: Fri Dec 23 12:54:08 UTC 2016
ocsp.sh: OCSP tests ===============================
TIMESTAMP ocsp END: Fri Dec 23 12:54:08 UTC 2016
Running tests for merge
TIMESTAMP merge BEGIN: Fri Dec 23 12:54:08 UTC 2016
merge.sh: Merge Tests ===============================
merge.sh: Creating an SDR key & Encrypt
sdrtest -d . -o /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v3.31895 -t Test2 -f ../tests.pw
merge.sh: #3516: Creating SDR Key  - PASSED
merge.sh: Merging in Key for Existing user
certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3517: Merging Dave  - PASSED
merge.sh: Merging in new user 
certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3518: Merging server  - PASSED
merge.sh: Merging in new chain 
certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3519: Merging ext_client  - PASSED
merge.sh: Merging in conflicting nicknames 1
certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3520: Merging conflicting nicknames 1  - PASSED
merge.sh: Merging in conflicting nicknames 1
certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3521: Merging conflicting nicknames 2  - PASSED
merge.sh: Verify nicknames were deconflicted (Alice #4)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 45 (0x2d)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:08:27 2016
            Not After : Thu Dec 23 11:08:27 2021
        Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain
             View,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c9:12:f1:d9:59:4d:3f:b4:a7:e3:3c:9c:a2:c7:fb:68:
                    35:cb:f5:9a:2f:ab:08:21:a1:59:12:db:e5:dd:6a:47:
                    13:ea:4b:24:bd:9d:d8:10:8e:d7:13:de:ba:4d:2c:e7:
                    a9:04:2b:0f:30:db:8a:8c:b7:eb:8e:18:c3:c9:8c:16:
                    54:40:71:2c:e4:e5:1f:a8:af:85:2c:4e:0c:43:f5:81:
                    3f:da:af:ed:f1:b4:48:1e:4e:49:dd:94:c0:c0:1a:8d:
                    51:e6:f5:1d:c5:68:80:b4:6a:ac:0c:61:82:76:a6:ac:
                    ba:59:09:04:e9:4a:4e:5d:28:9e:5e:6a:d9:71:55:4f:
                    68:30:c1:c5:c7:00:f0:47:7d:8e:03:cd:71:05:65:e9:
                    c6:88:7a:5c:51:42:56:6b:f4:29:8d:d4:5d:4b:da:aa:
                    0c:4e:b9:ef:75:2f:6d:fc:05:59:2e:0c:b5:42:cb:b0:
                    ce:d0:3d:41:64:e4:a4:f4:95:42:7d:e9:ef:45:ac:45:
                    2e:50:17:3b:39:72:df:a7:99:70:a7:e4:4f:12:44:be:
                    20:90:76:d3:5d:33:b2:6d:de:7a:57:c1:8a:59:32:c1:
                    54:34:0f:11:3b:c2:00:d6:cd:29:10:4b:38:79:9f:04:
                    8c:cb:3e:b3:8d:8c:44:0c:94:eb:18:45:97:ff:24:8b
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        44:ef:1d:0e:92:9a:54:56:fc:a0:e4:5a:eb:31:ab:99:
        9a:dd:20:7f:a0:99:5e:e1:17:34:17:dc:9a:a5:78:c7:
        93:11:c4:f1:70:99:ab:28:b8:4f:06:10:94:be:7d:b6:
        63:8b:83:71:4f:0e:1c:6e:17:25:41:92:cf:33:ff:40:
        40:7a:e3:69:28:71:c9:ee:6d:2f:3e:bf:d3:16:a5:1d:
        eb:16:4d:63:e7:4f:c4:f5:7c:9e:57:91:60:ed:d3:03:
        27:c8:2d:5a:d3:55:6f:6d:17:fc:67:bf:ec:68:73:6f:
        93:ba:50:d2:f4:ab:66:92:de:e6:ba:5c:c4:74:b4:aa:
        1d:6b:48:f1:3b:36:6b:9f:32:7f:27:a9:b7:68:94:04:
        55:50:6d:3a:32:4f:bb:8d:89:77:4c:e5:2c:4e:74:14:
        1e:3d:ff:4c:a4:50:0a:16:a6:c9:8c:4b:26:d5:38:8b:
        2f:57:31:10:66:68:ae:47:87:9d:6a:b9:69:7a:78:49:
        4e:37:79:57:f8:ef:cd:b7:cc:7b:9d:fb:f4:dc:4a:36:
        b6:6f:0f:db:39:21:ce:4e:7e:63:15:5e:f5:ed:f7:f0:
        8c:8f:0d:80:3c:74:df:17:4c:ad:e5:9c:20:35:a0:5b:
        3a:65:6e:10:44:94:ec:2d:fd:9c:94:ba:76:9b:9a:e0
    Fingerprint (SHA-256):
        74:51:44:A8:AB:C9:CE:09:36:57:01:EF:26:15:41:5E:09:43:1C:D8:DD:A6:5C:3A:AF:4F:7F:FB:81:8A:02:06
    Fingerprint (SHA1):
        A9:FD:44:C0:BC:AD:1A:FA:29:AB:40:6F:BE:33:63:FC:03:FB:E8:05

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

merge.sh: #3522: Verify nicknames were deconflicted (Alice #4)  - PASSED
merge.sh: Verify nicknames were deconflicted (Alice #100)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 46 (0x2e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Fri Dec 23 11:08:36 2016
            Not After : Thu Dec 23 11:08:36 2021
        Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain
             View,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:5c:3e:98:df:2e:01:bb:fd:16:2e:fc:2c:9c:f8:cd:
                    7f:51:b2:bf:24:8b:73:31:0b:55:d5:59:f2:0b:0f:b0:
                    04:94:79:53:3c:3e:5e:f1:3b:db:20:d5:37:7b:40:fc:
                    b0:07:51:d7:b6:ed:5f:30:6e:79:59:7a:0c:bf:30:60:
                    5b:8f:cb:b5:15:79:00:25:99:96:35:7b:ba:46:8b:06:
                    2e:5e:83:9f:9d:c7:c1:89:a1:6f:34:8f:c3:e0:96:ee:
                    1d:ed:d1:53:40:87:32:e7:76:a7:79:16:97:64:b0:a0:
                    af:e2:35:f5:1a:90:82:8e:c5:dc:c4:d4:eb:44:ef:12:
                    21:20:6a:3f:30:8d:a6:6e:f3:cb:b4:ab:e4:d7:6e:c9:
                    15:32:91:5c:7c:fa:d2:fd:ae:bb:09:23:ce:45:7d:53:
                    6a:69:cb:94:0c:7b:a6:9c:e9:26:bd:4f:11:95:82:74:
                    40:98:68:b7:96:6f:94:61:af:0c:ef:a5:8d:0d:9c:58:
                    74:48:24:32:92:22:94:5b:17:75:83:52:1b:b2:65:6f:
                    5c:01:79:6c:d0:69:b8:e5:19:9a:08:06:80:32:1f:a0:
                    b6:e6:26:dc:00:39:6e:bb:e7:82:30:8c:51:01:6f:d3:
                    6e:be:ab:58:47:3e:16:bf:1b:2c:e0:a1:e3:26:93:7d
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        b2:2a:a3:2c:07:39:67:ec:f4:da:b4:d2:55:ed:a5:09:
        9e:95:89:32:9f:c5:77:4d:b8:48:ed:de:22:49:31:4c:
        c7:88:9e:11:24:c5:42:a2:34:fc:84:14:6b:a5:20:9a:
        01:f3:49:66:ac:7f:54:2a:d2:21:9d:a6:b9:18:7d:4e:
        35:55:d7:94:9e:03:2e:a5:88:96:2d:99:de:d2:f6:56:
        d0:d6:6b:9e:0b:35:e4:2c:71:9a:5f:0c:19:5f:cc:c4:
        0c:05:d3:0f:72:2a:8a:a8:a3:8a:dc:1c:ee:db:58:eb:
        79:ff:dd:bb:1b:57:f1:79:eb:af:ce:62:99:da:97:e5:
        28:ec:33:34:30:e0:47:84:c6:97:1b:15:61:23:5d:62:
        39:5d:48:b1:1c:7d:ca:85:2f:18:f4:3d:f3:dd:38:2b:
        5e:74:cf:65:24:d6:87:83:d7:50:b3:ef:db:ea:16:13:
        30:69:ee:6d:21:df:5d:32:32:26:32:81:8c:9e:ed:8d:
        8a:b9:ce:99:5a:74:cd:96:c2:6b:d6:fa:13:fc:3d:08:
        26:b2:0e:0a:c8:2d:b9:a2:83:e2:5b:9a:33:fe:2b:91:
        9a:38:27:5e:de:6a:54:2a:fe:ce:b3:60:8b:b3:c2:77:
        56:20:b8:49:5f:fc:7c:f3:c5:23:c2:8d:00:5d:79:a0
    Fingerprint (SHA-256):
        BA:5E:54:08:A4:25:E1:09:27:2C:15:D8:2D:E2:4B:4A:94:E2:92:4D:B9:A5:1B:50:D6:2B:5D:8D:19:72:28:86
    Fingerprint (SHA1):
        A2:9E:1D:27:45:0B:35:05:6E:BF:DF:1B:C8:87:C8:4B:A2:CD:1C:09

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

merge.sh: #3523: Verify nicknames were deconflicted (Alice #100)  - PASSED
merge.sh: Merging in SDR 
certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3524: Merging SDR  - PASSED

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

TestCA-dsa                                                   CT,C,C
Alice-ec                                                     u,u,u
Dave                                                         u,u,u
127.0.0.1-dsamixed                                           ,,   
serverCA-dsa                                                 C,C,C
chain-2-clientCA-ec                                          ,,   
Alice #1                                                     ,,   
Dave-dsa                                                     ,,   
127.0.0.1-ecmixed                                            ,,   
bm-wb-02-sni.(none)-dsamixed                                 ,,   
Alice #99                                                    ,,   
Alice-dsamixed                                               u,u,u
eve@bogus.com                                                ,,   
bob-ec@bogus.com                                             ,,   
127.0.0.1                                                    u,u,u
bm-wb-02-sni.(none)-ecmixed                                  ,,   
clientCA                                                     T,C,C
Alice #3                                                     ,,   
TestCA                                                       CT,C,C
TestCA-ec                                                    CT,C,C
Alice-ecmixed                                                u,u,u
Dave-ecmixed                                                 ,,   
127.0.0.1-dsa                                                ,,   
bm-wb-02-sni.(none)                                          u,u,u
bm-wb-02-sni.(none)-ec                                       ,,   
ExtendedSSLUser                                              u,u,u
serverCA                                                     C,C,C
ExtendedSSLUser-ec                                           ,,   
serverCA-ec                                                  C,C,C
chain-1-clientCA                                             ,,   
clientCA-dsa                                                 T,C,C
chain-1-clientCA-ec                                          ,,   
Alice #2                                                     ,,   
Alice #4                                                     ,,   
Alice                                                        u,u,u
Dave-ec                                                      ,,   
bm-wb-02-sni.(none)-dsa                                      ,,   
ExtendedSSLUser-dsa                                          ,,   
ExtendedSSLUser-ecmixed                                      ,,   
chain-2-clientCA                                             ,,   
chain-1-clientCA-dsa                                         ,,   
Alice #100                                                   ,,   
Alice-dsa                                                    u,u,u
ExtendedSSLUser-dsamixed                                     ,,   
chain-2-clientCA-dsa                                         ,,   
bob@bogus.com                                                ,,   
Dave-dsamixed                                                ,,   
127.0.0.1-ec                                                 ,,   
clientCA-ec                                                  T,C,C


CRL names                                CRL Type

TestCA                                   CRL  
TestCA-ec                                CRL  
merge.sh: Decrypt - With Original SDR Key
sdrtest -d . -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v3.31895 -t Test2 -f ../tests.pw
merge.sh: #3525: Decrypt - Value 3  - PASSED
merge.sh: Decrypt - With Merged SDR Key
sdrtest -d . -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests.v1.31895 -t Test1 -f ../tests.pw
merge.sh: #3526: Decrypt - Value 1  - PASSED
merge.sh: Signing with merged key  ------------------
cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig
merge.sh: #3527: Create Detached Signature Dave . - PASSED
cmsutil -D -i dave.dsig -c alice.txt -d . 
Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT)
From: alice@bogus.com
Subject: message Alice --> Bob
To: bob@bogus.com

This is a test message from Alice to Bob.
merge.sh: #3528: Verifying Dave's Detached Signature  - PASSED
merge.sh: verifying  merged cert  ------------------
certutil -V -n ExtendedSSLUser -u C -d .
certutil: certificate is valid
merge.sh: #3529: Verifying ExtendedSSL User Cert  - PASSED
merge.sh: verifying  merged crl  ------------------
crlutil -L -n TestCA -d .
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US"
    This Update: Fri Dec 23 11:09:55 2016
    Entry 1 (0x1):
        Serial Number: 40 (0x28)
        Revocation Date: Fri Dec 23 10:59:14 2016
        Entry Extensions:
            Name: CRL reason code

    Entry 2 (0x2):
        Serial Number: 42 (0x2a)
        Revocation Date: Fri Dec 23 11:09:50 2016
    CRL Extensions:
        Name: Certificate Issuer Alt Name
        RFC822 Name: "caemail@ca.com"
        DNS name: "ca.com"
        Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo
            rnia,C=US"
        URI: "http://ca.com"
        IP Address:
            87:0b:31:39:32:2e:31:36:38:2e:30:2e:31

merge.sh: #3530: Verifying TestCA CRL  - PASSED
TIMESTAMP merge END: Fri Dec 23 12:54:11 UTC 2016
Running tests for pkits
TIMESTAMP pkits BEGIN: Fri Dec 23 12:54:11 UTC 2016
pkits.sh: PKITS data directory not defined, skipping.
TIMESTAMP pkits END: Fri Dec 23 12:54:11 UTC 2016
Running tests for chains
TIMESTAMP chains BEGIN: Fri Dec 23 12:54:11 UTC 2016
chains.sh: Certificate Chains Tests ===============================
chains.sh: Creating DB OCSPRootDB
certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd
chains.sh: #3531: OCSPD: Creating DB OCSPRootDB  - PASSED
chains.sh: Creating Root CA OCSPRoot
certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot  -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125412 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3532: OCSPD: Creating Root CA OCSPRoot  - PASSED
chains.sh: Exporting Root CA OCSPRoot.der
certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der
chains.sh: #3533: OCSPD: Exporting Root CA OCSPRoot.der  - PASSED
chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss
pk12util: PKCS12 EXPORT SUCCESSFUL
chains.sh: #3534: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database  - PASSED
chains.sh: Creating DB OCSPCA1DB
certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd
chains.sh: #3535: OCSPD: Creating DB OCSPCA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der
certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US"  -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPCA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3536: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der  - PASSED
chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot
certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3537: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot  - PASSED
chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database
certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3538: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database  - PASSED
chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss
pk12util: PKCS12 EXPORT SUCCESSFUL
chains.sh: #3539: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database  - PASSED
chains.sh: Creating DB OCSPCA2DB
certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd
chains.sh: #3540: OCSPD: Creating DB OCSPCA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der
certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US"  -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPCA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3541: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der  - PASSED
chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot
certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3542: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot  - PASSED
chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database
certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3543: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database  - PASSED
chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss
pk12util: PKCS12 EXPORT SUCCESSFUL
chains.sh: #3544: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database  - PASSED
chains.sh: Creating DB OCSPCA3DB
certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd
chains.sh: #3545: OCSPD: Creating DB OCSPCA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der
certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US"  -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPCA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3546: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der  - PASSED
chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot
certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8642
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3547: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot  - PASSED
chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database
certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3548: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database  - PASSED
chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss
pk12util: PKCS12 EXPORT SUCCESSFUL
chains.sh: #3549: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database  - PASSED
chains.sh: Creating DB OCSPEE11DB
certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd
chains.sh: #3550: OCSPD: Creating DB OCSPEE11DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE11Req.der
certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US"  -R  -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE11Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3551: OCSPD: Creating EE certifiate request OCSPEE11Req.der  - PASSED
chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1
certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3552: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1  - PASSED
chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database
certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3553: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database  - PASSED
chains.sh: Creating DB OCSPEE12DB
certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd
chains.sh: #3554: OCSPD: Creating DB OCSPEE12DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE12Req.der
certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US"  -R  -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3555: OCSPD: Creating EE certifiate request OCSPEE12Req.der  - PASSED
chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1
certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3556: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1  - PASSED
chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database
certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3557: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database  - PASSED
chains.sh: Creating DB OCSPEE13DB
certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd
chains.sh: #3558: OCSPD: Creating DB OCSPEE13DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE13Req.der
certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US"  -R  -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE13Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3559: OCSPD: Creating EE certifiate request OCSPEE13Req.der  - PASSED
chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1
certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3560: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1  - PASSED
chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database
certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3561: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database  - PASSED
chains.sh: Creating DB OCSPEE14DB
certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd
chains.sh: #3562: OCSPD: Creating DB OCSPEE14DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE14Req.der
certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US"  -R  -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE14Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3563: OCSPD: Creating EE certifiate request OCSPEE14Req.der  - PASSED
chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1
certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3564: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1  - PASSED
chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database
certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3565: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database  - PASSED
chains.sh: Creating DB OCSPEE15DB
certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd
chains.sh: #3566: OCSPD: Creating DB OCSPEE15DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE15Req.der
certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US"  -R  -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE15Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3567: OCSPD: Creating EE certifiate request OCSPEE15Req.der  - PASSED
chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1
certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8642
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3568: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1  - PASSED
chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database
certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3569: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database  - PASSED
chains.sh: Creating DB OCSPEE21DB
certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd
chains.sh: #3570: OCSPD: Creating DB OCSPEE21DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE21Req.der
certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US"  -R  -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3571: OCSPD: Creating EE certifiate request OCSPEE21Req.der  - PASSED
chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2
certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3572: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2  - PASSED
chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database
certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3573: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database  - PASSED
chains.sh: Creating DB OCSPEE22DB
certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd
chains.sh: #3574: OCSPD: Creating DB OCSPEE22DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE22Req.der
certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US"  -R  -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE22Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3575: OCSPD: Creating EE certifiate request OCSPEE22Req.der  - PASSED
chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2
certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3576: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2  - PASSED
chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database
certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3577: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database  - PASSED
chains.sh: Creating DB OCSPEE23DB
certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd
chains.sh: #3578: OCSPD: Creating DB OCSPEE23DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE23Req.der
certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US"  -R  -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE23Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3579: OCSPD: Creating EE certifiate request OCSPEE23Req.der  - PASSED
chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2
certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8642
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3580: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2  - PASSED
chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database
certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3581: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database  - PASSED
chains.sh: Creating DB OCSPEE31DB
certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd
chains.sh: #3582: OCSPD: Creating DB OCSPEE31DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE31Req.der
certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US"  -R  -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE31Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3583: OCSPD: Creating EE certifiate request OCSPEE31Req.der  - PASSED
chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3
certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3584: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3  - PASSED
chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database
certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3585: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database  - PASSED
chains.sh: Creating DB OCSPEE32DB
certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd
chains.sh: #3586: OCSPD: Creating DB OCSPEE32DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE32Req.der
certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US"  -R  -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE32Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3587: OCSPD: Creating EE certifiate request OCSPEE32Req.der  - PASSED
chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3
certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8641/ocsp
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3588: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3  - PASSED
chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database
certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3589: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database  - PASSED
chains.sh: Creating DB OCSPEE33DB
certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd
chains.sh: #3590: OCSPD: Creating DB OCSPEE33DB  - PASSED
chains.sh: Creating EE certifiate request OCSPEE33Req.der
certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US"  -R  -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OCSPEE33Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3591: OCSPD: Creating EE certifiate request OCSPEE33Req.der  - PASSED
chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3
certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
2
7
http://127.0.0.1:8642
0
n
n

===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #3592: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3  - PASSED
chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database
certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3593: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database  - PASSED
chains.sh: Create CRL for OCSPRootDB
crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl
=== Crlutil input data ===
update=20161223125625Z
nextupdate=20171223125625Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
    This Update: Fri Dec 23 12:56:25 2016
    Next Update: Sat Dec 23 12:56:25 2017
    CRL Extensions:
chains.sh: #3594: OCSPD: Create CRL for OCSPRootDB  - PASSED
chains.sh: Revoking certificate with SN 2 issued by OCSPRoot
crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl
=== Crlutil input data ===
update=20161223125626Z
addcert 2 20161223125626Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
    This Update: Fri Dec 23 12:56:26 2016
    Next Update: Sat Dec 23 12:56:25 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:26 2016
    CRL Extensions:
chains.sh: #3595: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot  - PASSED
chains.sh: Create CRL for OCSPCA1DB
crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223125626Z
nextupdate=20171223125626Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 12:56:26 2016
    Next Update: Sat Dec 23 12:56:26 2017
    CRL Extensions:
chains.sh: #3596: OCSPD: Create CRL for OCSPCA1DB  - PASSED
chains.sh: Revoking certificate with SN 2 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223125627Z
addcert 2 20161223125627Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 12:56:27 2016
    Next Update: Sat Dec 23 12:56:26 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:27 2016
    CRL Extensions:
chains.sh: #3597: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1  - PASSED
chains.sh: Revoking certificate with SN 4 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223125628Z
addcert 4 20161223125628Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 12:56:28 2016
    Next Update: Sat Dec 23 12:56:26 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:27 2016
    Entry 2 (0x2):
        Serial Number: 4 (0x4)
        Revocation Date: Fri Dec 23 12:56:28 2016
    CRL Extensions:
chains.sh: #3598: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1  - PASSED
chains.sh: Create CRL for OCSPCA2DB
crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl
=== Crlutil input data ===
update=20161223125628Z
nextupdate=20171223125628Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
    This Update: Fri Dec 23 12:56:28 2016
    Next Update: Sat Dec 23 12:56:28 2017
    CRL Extensions:
chains.sh: #3599: OCSPD: Create CRL for OCSPCA2DB  - PASSED
chains.sh: Revoking certificate with SN 2 issued by OCSPCA2
crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl
=== Crlutil input data ===
update=20161223125629Z
addcert 2 20161223125629Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
    This Update: Fri Dec 23 12:56:29 2016
    Next Update: Sat Dec 23 12:56:28 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:29 2016
    CRL Extensions:
chains.sh: #3600: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2  - PASSED
chains.sh: Revoking certificate with SN 3 issued by OCSPCA2
crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl
=== Crlutil input data ===
update=20161223125630Z
addcert 3 20161223125630Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
    This Update: Fri Dec 23 12:56:30 2016
    Next Update: Sat Dec 23 12:56:28 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:29 2016
    Entry 2 (0x2):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 12:56:30 2016
    CRL Extensions:
chains.sh: #3601: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2  - PASSED
chains.sh: Create CRL for OCSPCA3DB
crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl
=== Crlutil input data ===
update=20161223125630Z
nextupdate=20171223125630Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US"
    This Update: Fri Dec 23 12:56:30 2016
    Next Update: Sat Dec 23 12:56:30 2017
    CRL Extensions:
chains.sh: #3602: OCSPD: Create CRL for OCSPCA3DB  - PASSED
chains.sh: Revoking certificate with SN 2 issued by OCSPCA3
crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl
=== Crlutil input data ===
update=20161223125631Z
addcert 2 20161223125631Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US"
    This Update: Fri Dec 23 12:56:31 2016
    Next Update: Sat Dec 23 12:56:30 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:31 2016
    CRL Extensions:
chains.sh: #3603: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3  - PASSED
chains.sh: Revoking certificate with SN 3 issued by OCSPCA3
crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl
=== Crlutil input data ===
update=20161223125632Z
addcert 3 20161223125632Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US"
    This Update: Fri Dec 23 12:56:32 2016
    Next Update: Sat Dec 23 12:56:30 2017
    Entry 1 (0x1):
        Serial Number: 2 (0x2)
        Revocation Date: Fri Dec 23 12:56:31 2016
    Entry 2 (0x2):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 12:56:32 2016
    CRL Extensions:
chains.sh: #3604: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3  - PASSED
chains.sh: Creating DB ServerDB
certutil -N -d ServerDB -f ServerDB/dbpasswd
chains.sh: #3605: OCSPD: Creating DB ServerDB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to ServerDB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der
chains.sh: #3606: OCSPD: Importing certificate OCSPRoot.der to ServerDB database  - PASSED
chains.sh: Importing CRL OCSPRoot.crl to ServerDB database
crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl
chains.sh: #3607: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database  - PASSED
chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #3608: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database  - PASSED
chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #3609: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database  - PASSED
chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #3610: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database  - PASSED
chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #3611: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database  - PASSED
chains.sh: Creating DB ClientDB
certutil -N -d ClientDB -f ClientDB/dbpasswd
chains.sh: #3612: OCSPD: Creating DB ClientDB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to ClientDB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der
chains.sh: #3613: OCSPD: Importing certificate OCSPRoot.der to ClientDB database  - PASSED
chains.sh: Importing CRL OCSPRoot.crl to ClientDB database
crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl
chains.sh: #3614: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database
certutil -A -n OCSPCA1OCSPRoot  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der
chains.sh: #3615: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database
certutil -A -n OCSPCA2OCSPRoot  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der
chains.sh: #3616: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database
certutil -A -n OCSPCA3OCSPRoot  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der
chains.sh: #3617: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database
certutil -A -n OCSPEE11OCSPCA1  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der
chains.sh: #3618: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database
certutil -A -n OCSPEE12OCSPCA1  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der
chains.sh: #3619: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database
certutil -A -n OCSPEE13OCSPCA1  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der
chains.sh: #3620: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database
certutil -A -n OCSPEE14OCSPCA1  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der
chains.sh: #3621: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database
certutil -A -n OCSPEE15OCSPCA1  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der
chains.sh: #3622: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database
certutil -A -n OCSPEE21OCSPCA2  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der
chains.sh: #3623: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database
certutil -A -n OCSPEE22OCSPCA2  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der
chains.sh: #3624: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database
certutil -A -n OCSPEE23OCSPCA2  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der
chains.sh: #3625: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database
certutil -A -n OCSPEE31OCSPCA3  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der
chains.sh: #3626: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database
certutil -A -n OCSPEE32OCSPCA3  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der
chains.sh: #3627: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database  - PASSED
chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database
certutil -A -n OCSPEE33OCSPCA3  -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der
chains.sh: #3628: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database  - PASSED
httpserv starting at Fri Dec 23 12:56:35 UTC 2016
httpserv -D -p 8641  \
         -A OCSPRoot -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA1.crl \
         -A OCSPCA2  -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA2.crl  -A OCSPCA3 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA3.crl \
         -O get -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/ -f /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/dbpasswd \
         -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/aiahttp/http_pid.31895  &
trying to connect to httpserv at Fri Dec 23 12:56:35 UTC 2016
tstclnt -p 8641 -h 127.0.0.1 -q -v
tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 4920 >/dev/null 2>/dev/null
httpserv with PID 4920 found at Fri Dec 23 12:56:35 UTC 2016
httpserv with PID 4920 started at Fri Dec 23 12:56:35 UTC 2016
tstclnt -h 127.0.0.1 -p 8641 -q -t 20
chains.sh: #3629: Test that OCSP server is reachable - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3630: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB  -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Returned value is 0, expected result is pass
chains.sh: #3631: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -p -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Returned value is 0, expected result is pass
chains.sh: #3632: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp     - PASSED
trying to kill httpserv with PID 4920 at Fri Dec 23 12:56:37 UTC 2016
kill -USR1 4920
httpserv: normal termination
httpserv -b -p 8641 2>/dev/null;
httpserv with PID 4920 killed at Fri Dec 23 12:56:37 UTC 2016
httpserv starting at Fri Dec 23 12:56:37 UTC 2016
httpserv -D -p 8641  \
         -A OCSPRoot -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA1.crl \
         -A OCSPCA2  -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA2.crl  -A OCSPCA3 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA3.crl \
         -O post -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/ -f /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/dbpasswd \
         -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/aiahttp/http_pid.31895  &
trying to connect to httpserv at Fri Dec 23 12:56:37 UTC 2016
tstclnt -p 8641 -h 127.0.0.1 -q -v
tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5098 >/dev/null 2>/dev/null
httpserv with PID 5098 found at Fri Dec 23 12:56:37 UTC 2016
httpserv with PID 5098 started at Fri Dec 23 12:56:37 UTC 2016
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #3633: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB  -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. OCSPEE12OCSPCA1 :
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #3634: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -p -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #3635: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp     - PASSED
tstclnt -h 127.0.0.1 -p 8641 -q -t 20
chains.sh: #3636: Test that OCSP server is reachable - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3637: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB  -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Returned value is 0, expected result is pass
chains.sh: #3638: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB    -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -p -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is good!
Returned value is 0, expected result is pass
chains.sh: #3639: Method: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p   -g leaf -h requireFreshInfo -m ocsp     - PASSED
trying to kill httpserv with PID 5098 at Fri Dec 23 12:56:39 UTC 2016
kill -USR1 5098
httpserv: normal termination
httpserv -b -p 8641 2>/dev/null;
httpserv with PID 5098 killed at Fri Dec 23 12:56:39 UTC 2016
httpserv starting at Fri Dec 23 12:56:39 UTC 2016
httpserv -D -p 8641  \
         -A OCSPRoot -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA1.crl \
         -A OCSPCA2  -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA2.crl  -A OCSPCA3 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA3.crl \
         -O random -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/ -f /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/dbpasswd \
         -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/aiahttp/http_pid.31895  &
trying to connect to httpserv at Fri Dec 23 12:56:39 UTC 2016
tstclnt -p 8641 -h 127.0.0.1 -q -v
tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 5345 >/dev/null 2>/dev/null
httpserv with PID 5345 found at Fri Dec 23 12:56:39 UTC 2016
httpserv with PID 5345 started at Fri Dec 23 12:56:39 UTC 2016
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp    
vfychain -d ../OCSPD/ClientDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #3640: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp   -g leaf -h requireFreshInfo -m ocsp     - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #3641: Bridge: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125413 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3642: Bridge: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #3643: Bridge: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #3644: Bridge: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125414 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3645: Bridge: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #3646: Bridge: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #3647: Bridge: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3648: Bridge: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125415 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3649: Bridge: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3650: Bridge: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125416 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3651: Bridge: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3652: Bridge: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #3653: Bridge: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #3654: Bridge: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3655: Bridge: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserBridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1223125417   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3656: Bridge: Creating certficate UserBridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate UserBridge.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3657: Bridge: Importing certificate UserBridge.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #3658: Bridge: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Army.der to AllDB database
certutil -A -n Army  -t "" -d AllDB -f AllDB/dbpasswd -i Army.der
chains.sh: #3659: Bridge: Importing certificate Army.der to AllDB database  - PASSED
chains.sh: Importing certificate Navy.der to AllDB database
certutil -A -n Navy  -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der
chains.sh: #3660: Bridge: Importing certificate Navy.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Navy
vfychain -d AllDB -pp -vv       UserBridge.der BridgeNavy.der  -t Navy
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125414 (0x48e769a6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:54 2016
            Not After : Thu Dec 23 12:56:54 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ac:ad:f0:14:a4:6f:b8:3d:71:40:e7:d7:fa:1c:c8:39:
                    a4:d9:da:94:af:56:55:e8:b7:c5:f9:f0:45:7e:b7:07:
                    fc:3a:98:2b:2d:f5:7a:05:59:16:fd:40:3c:a9:d5:da:
                    ae:2c:d8:45:38:5c:6a:90:ee:8f:ac:d5:73:32:92:73:
                    b1:7e:0e:2e:b8:d5:24:d2:14:60:8c:8f:4b:11:9c:29:
                    d8:1e:3d:ec:c0:db:f3:cc:35:a2:db:1f:59:55:e4:d5:
                    5c:f9:8c:2a:cc:43:28:9e:33:bd:12:ec:e9:47:1c:91:
                    63:7d:eb:73:ae:fa:42:53:4c:a1:90:5e:17:66:2d:bc:
                    40:fd:b0:3a:83:2c:6a:ca:11:51:63:0a:f3:78:25:b4:
                    93:c4:af:49:81:e3:ae:d6:aa:dc:66:e0:27:90:b7:8b:
                    e2:77:a2:3d:cb:77:16:f2:c5:5f:ea:dc:a1:d2:1a:57:
                    d8:f6:5b:77:a9:d9:d0:0d:a2:cb:e2:20:d9:e9:96:81:
                    80:82:d2:26:09:07:47:2f:f9:82:73:b3:37:f1:21:cb:
                    db:8f:1a:2f:b5:3f:b4:f4:18:1e:7f:00:3b:6c:d3:c8:
                    41:c9:18:c8:ec:4b:12:d2:95:75:db:2f:ea:2b:2b:10:
                    98:76:6e:50:b6:da:8b:21:b1:91:a6:7f:c5:75:aa:f3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        25:1f:b7:79:31:3a:96:45:78:6b:46:3e:e7:60:2d:92:
        71:59:85:c4:8b:40:0e:5c:84:e1:d7:f1:4c:b9:33:24:
        d5:dd:4c:f2:a8:41:64:19:fe:b3:8e:41:de:83:3e:e1:
        bd:e9:15:1d:b8:4c:93:c2:6e:1d:58:11:f0:d1:24:db:
        82:fb:6c:6f:da:52:1e:a7:24:17:73:6c:07:52:fa:12:
        15:ed:54:a0:26:9c:6c:00:9c:90:95:41:ef:ed:0b:46:
        15:fc:66:87:4d:9b:cd:29:0a:4d:44:73:d6:ed:e3:92:
        fd:83:fd:9c:76:52:7b:d8:ca:91:0b:93:fc:7e:7a:d0:
        9c:40:40:07:97:73:4a:73:b1:1a:f6:d7:8a:da:49:fb:
        de:fa:e5:f2:2c:65:85:dc:49:fd:0e:d3:2a:3a:04:68:
        28:98:91:8a:8b:66:11:98:59:03:f2:32:d4:a3:f7:6c:
        2b:09:d2:2d:05:58:ae:b8:87:4f:ac:2f:59:49:10:3b:
        e6:6a:5a:d4:09:7c:97:35:e5:f8:ef:3f:ca:5b:df:1e:
        cc:90:77:10:97:0a:92:b5:b5:81:19:ed:03:38:19:1d:
        46:a0:50:8d:f7:98:60:3e:82:21:75:9a:e1:cc:86:8c:
        1a:7b:85:c7:08:06:24:4e:be:37:5f:b8:d3:2d:9b:5f
    Fingerprint (SHA-256):
        16:EB:CD:42:2C:2A:2F:52:45:DB:5F:88:77:62:B9:45:35:06:B3:19:36:9C:00:66:59:E6:D0:C0:7E:A2:BF:2F
    Fingerprint (SHA1):
        59:37:B8:0F:3E:76:BA:94:16:11:FF:65:BD:08:EA:5D:85:AE:62:B9

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3661: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Navy - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der BridgeArmy.der  -t Army
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125413 (0x48e769a5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:47 2016
            Not After : Thu Dec 23 12:56:47 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ed:e5:f4:be:88:1c:3e:22:d8:a7:32:c2:e3:32:80:a5:
                    10:74:ce:fd:a1:fd:56:e9:e1:34:1e:b3:f9:06:a0:91:
                    5f:bb:c6:48:7d:97:25:e1:e0:24:c4:5f:93:bf:d8:61:
                    04:70:2b:63:41:23:38:29:8d:cc:a1:92:91:7b:e4:d3:
                    30:de:e0:36:95:76:70:db:b0:dc:4d:31:9c:1a:94:c8:
                    79:83:e2:86:ce:21:1b:9d:ac:20:35:a2:20:4c:15:49:
                    06:bc:d9:7d:f7:c0:6a:06:e7:c3:13:7b:e9:fa:d2:5c:
                    34:02:56:4a:ef:e6:d0:43:46:77:75:f2:f4:f0:17:33:
                    2c:ca:ca:84:d8:fe:88:9d:d6:da:27:f5:ce:db:ab:ea:
                    f4:ee:78:2f:a6:ea:d3:50:32:5c:3f:d6:b5:3d:3a:2f:
                    b2:80:fb:04:23:93:11:58:fc:16:31:f1:70:d8:2d:ae:
                    45:3e:6e:29:73:a2:dd:fe:f3:75:84:4c:e6:7d:4d:d8:
                    fe:ce:af:bb:c8:e6:d0:75:29:e3:6a:c8:13:c1:fa:bd:
                    b3:b2:89:d9:4f:ea:52:07:6e:15:0a:02:e5:ee:e4:77:
                    68:42:38:5b:6c:23:a0:4d:12:c4:e3:a6:92:ef:93:a0:
                    7c:e0:58:ac:52:54:3d:a1:38:c7:f2:ba:dc:ec:be:a5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        52:1d:95:25:64:e7:f8:fe:bb:f6:08:a4:fb:07:1c:41:
        2c:f6:9f:18:8d:5d:45:05:b8:22:61:43:84:18:c2:81:
        4f:d3:2a:3a:f8:b0:6d:d4:76:26:a7:a5:f9:ce:5e:46:
        61:c6:eb:06:36:e7:90:a2:c6:a9:74:ea:3a:9f:9f:5c:
        9d:64:c1:4b:d6:02:11:ec:19:98:4f:b7:62:42:93:d5:
        b6:33:70:17:6a:91:6f:19:91:8c:ef:75:1f:a4:e3:7f:
        78:90:69:8d:6a:ec:c2:20:96:9d:80:a2:88:be:c6:cc:
        92:b4:f7:7f:38:ea:e4:30:9b:12:28:af:63:c3:41:d6:
        47:02:ee:7d:d8:f9:5d:da:f7:74:62:40:fc:28:3e:00:
        16:70:98:86:ee:b6:20:7b:95:27:00:c4:c4:9d:f2:39:
        4a:0b:cd:87:54:7d:86:cf:78:fb:e5:6d:8f:7c:9a:4b:
        f4:c8:1d:ef:27:ce:aa:e6:10:2d:01:56:5c:6d:34:aa:
        b5:1f:f9:f1:61:ae:22:91:51:43:3e:75:e5:f4:74:05:
        a5:f7:85:8d:4a:54:a8:57:7f:86:1a:83:e8:17:48:66:
        75:aa:ab:8f:bb:e2:70:1d:48:bc:07:0f:1d:10:8d:2c:
        26:e5:40:c7:b0:52:8b:b1:91:18:1c:ac:c3:1f:db:bd
    Fingerprint (SHA-256):
        35:38:07:C0:19:13:E8:0D:A5:CA:92:D8:6E:7D:A1:48:A4:0E:07:E8:6B:40:2E:8F:20:57:36:A0:62:4D:F3:0A
    Fingerprint (SHA1):
        27:22:0C:10:FE:01:70:D1:4D:21:AB:08:8D:B5:97:6B:47:DD:17:B1

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3662: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der BridgeNavy.der  -t Army
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Navy [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #3663: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Importing certificate BridgeArmy.der to AllDB database
certutil -A -n Bridge  -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der
chains.sh: #3664: Bridge: Importing certificate BridgeArmy.der to AllDB database  - PASSED
chains.sh: Importing certificate BridgeNavy.der to AllDB database
certutil -A -n Bridge  -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der
chains.sh: #3665: Bridge: Importing certificate BridgeNavy.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der  -t Army
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125413 (0x48e769a5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:47 2016
            Not After : Thu Dec 23 12:56:47 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ed:e5:f4:be:88:1c:3e:22:d8:a7:32:c2:e3:32:80:a5:
                    10:74:ce:fd:a1:fd:56:e9:e1:34:1e:b3:f9:06:a0:91:
                    5f:bb:c6:48:7d:97:25:e1:e0:24:c4:5f:93:bf:d8:61:
                    04:70:2b:63:41:23:38:29:8d:cc:a1:92:91:7b:e4:d3:
                    30:de:e0:36:95:76:70:db:b0:dc:4d:31:9c:1a:94:c8:
                    79:83:e2:86:ce:21:1b:9d:ac:20:35:a2:20:4c:15:49:
                    06:bc:d9:7d:f7:c0:6a:06:e7:c3:13:7b:e9:fa:d2:5c:
                    34:02:56:4a:ef:e6:d0:43:46:77:75:f2:f4:f0:17:33:
                    2c:ca:ca:84:d8:fe:88:9d:d6:da:27:f5:ce:db:ab:ea:
                    f4:ee:78:2f:a6:ea:d3:50:32:5c:3f:d6:b5:3d:3a:2f:
                    b2:80:fb:04:23:93:11:58:fc:16:31:f1:70:d8:2d:ae:
                    45:3e:6e:29:73:a2:dd:fe:f3:75:84:4c:e6:7d:4d:d8:
                    fe:ce:af:bb:c8:e6:d0:75:29:e3:6a:c8:13:c1:fa:bd:
                    b3:b2:89:d9:4f:ea:52:07:6e:15:0a:02:e5:ee:e4:77:
                    68:42:38:5b:6c:23:a0:4d:12:c4:e3:a6:92:ef:93:a0:
                    7c:e0:58:ac:52:54:3d:a1:38:c7:f2:ba:dc:ec:be:a5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        52:1d:95:25:64:e7:f8:fe:bb:f6:08:a4:fb:07:1c:41:
        2c:f6:9f:18:8d:5d:45:05:b8:22:61:43:84:18:c2:81:
        4f:d3:2a:3a:f8:b0:6d:d4:76:26:a7:a5:f9:ce:5e:46:
        61:c6:eb:06:36:e7:90:a2:c6:a9:74:ea:3a:9f:9f:5c:
        9d:64:c1:4b:d6:02:11:ec:19:98:4f:b7:62:42:93:d5:
        b6:33:70:17:6a:91:6f:19:91:8c:ef:75:1f:a4:e3:7f:
        78:90:69:8d:6a:ec:c2:20:96:9d:80:a2:88:be:c6:cc:
        92:b4:f7:7f:38:ea:e4:30:9b:12:28:af:63:c3:41:d6:
        47:02:ee:7d:d8:f9:5d:da:f7:74:62:40:fc:28:3e:00:
        16:70:98:86:ee:b6:20:7b:95:27:00:c4:c4:9d:f2:39:
        4a:0b:cd:87:54:7d:86:cf:78:fb:e5:6d:8f:7c:9a:4b:
        f4:c8:1d:ef:27:ce:aa:e6:10:2d:01:56:5c:6d:34:aa:
        b5:1f:f9:f1:61:ae:22:91:51:43:3e:75:e5:f4:74:05:
        a5:f7:85:8d:4a:54:a8:57:7f:86:1a:83:e8:17:48:66:
        75:aa:ab:8f:bb:e2:70:1d:48:bc:07:0f:1d:10:8d:2c:
        26:e5:40:c7:b0:52:8b:b1:91:18:1c:ac:c3:1f:db:bd
    Fingerprint (SHA-256):
        35:38:07:C0:19:13:E8:0D:A5:CA:92:D8:6E:7D:A1:48:A4:0E:07:E8:6B:40:2E:8F:20:57:36:A0:62:4D:F3:0A
    Fingerprint (SHA1):
        27:22:0C:10:FE:01:70:D1:4D:21:AB:08:8D:B5:97:6B:47:DD:17:B1

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3666: Bridge: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Navy
vfychain -d AllDB -pp -vv       UserBridge.der  -t Navy
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125414 (0x48e769a6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:54 2016
            Not After : Thu Dec 23 12:56:54 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ac:ad:f0:14:a4:6f:b8:3d:71:40:e7:d7:fa:1c:c8:39:
                    a4:d9:da:94:af:56:55:e8:b7:c5:f9:f0:45:7e:b7:07:
                    fc:3a:98:2b:2d:f5:7a:05:59:16:fd:40:3c:a9:d5:da:
                    ae:2c:d8:45:38:5c:6a:90:ee:8f:ac:d5:73:32:92:73:
                    b1:7e:0e:2e:b8:d5:24:d2:14:60:8c:8f:4b:11:9c:29:
                    d8:1e:3d:ec:c0:db:f3:cc:35:a2:db:1f:59:55:e4:d5:
                    5c:f9:8c:2a:cc:43:28:9e:33:bd:12:ec:e9:47:1c:91:
                    63:7d:eb:73:ae:fa:42:53:4c:a1:90:5e:17:66:2d:bc:
                    40:fd:b0:3a:83:2c:6a:ca:11:51:63:0a:f3:78:25:b4:
                    93:c4:af:49:81:e3:ae:d6:aa:dc:66:e0:27:90:b7:8b:
                    e2:77:a2:3d:cb:77:16:f2:c5:5f:ea:dc:a1:d2:1a:57:
                    d8:f6:5b:77:a9:d9:d0:0d:a2:cb:e2:20:d9:e9:96:81:
                    80:82:d2:26:09:07:47:2f:f9:82:73:b3:37:f1:21:cb:
                    db:8f:1a:2f:b5:3f:b4:f4:18:1e:7f:00:3b:6c:d3:c8:
                    41:c9:18:c8:ec:4b:12:d2:95:75:db:2f:ea:2b:2b:10:
                    98:76:6e:50:b6:da:8b:21:b1:91:a6:7f:c5:75:aa:f3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        25:1f:b7:79:31:3a:96:45:78:6b:46:3e:e7:60:2d:92:
        71:59:85:c4:8b:40:0e:5c:84:e1:d7:f1:4c:b9:33:24:
        d5:dd:4c:f2:a8:41:64:19:fe:b3:8e:41:de:83:3e:e1:
        bd:e9:15:1d:b8:4c:93:c2:6e:1d:58:11:f0:d1:24:db:
        82:fb:6c:6f:da:52:1e:a7:24:17:73:6c:07:52:fa:12:
        15:ed:54:a0:26:9c:6c:00:9c:90:95:41:ef:ed:0b:46:
        15:fc:66:87:4d:9b:cd:29:0a:4d:44:73:d6:ed:e3:92:
        fd:83:fd:9c:76:52:7b:d8:ca:91:0b:93:fc:7e:7a:d0:
        9c:40:40:07:97:73:4a:73:b1:1a:f6:d7:8a:da:49:fb:
        de:fa:e5:f2:2c:65:85:dc:49:fd:0e:d3:2a:3a:04:68:
        28:98:91:8a:8b:66:11:98:59:03:f2:32:d4:a3:f7:6c:
        2b:09:d2:2d:05:58:ae:b8:87:4f:ac:2f:59:49:10:3b:
        e6:6a:5a:d4:09:7c:97:35:e5:f8:ef:3f:ca:5b:df:1e:
        cc:90:77:10:97:0a:92:b5:b5:81:19:ed:03:38:19:1d:
        46:a0:50:8d:f7:98:60:3e:82:21:75:9a:e1:cc:86:8c:
        1a:7b:85:c7:08:06:24:4e:be:37:5f:b8:d3:2d:9b:5f
    Fingerprint (SHA-256):
        16:EB:CD:42:2C:2A:2F:52:45:DB:5F:88:77:62:B9:45:35:06:B3:19:36:9C:00:66:59:E6:D0:C0:7E:A2:BF:2F
    Fingerprint (SHA1):
        59:37:B8:0F:3E:76:BA:94:16:11:FF:65:BD:08:EA:5D:85:AE:62:B9

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3667: Bridge: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Navy - PASSED
chains.sh: Creating DB ArmyOnlyDB
certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd
chains.sh: #3668: Bridge: Creating DB ArmyOnlyDB  - PASSED
chains.sh: Importing certificate Army.der to ArmyOnlyDB database
certutil -A -n Army  -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der
chains.sh: #3669: Bridge: Importing certificate Army.der to ArmyOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=User EE,O=User,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #3670: Bridge: Verifying certificate(s)  UserBridge.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #3671: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der Navy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #3672: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       -t Navy.der
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der Navy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125414 (0x48e769a6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:54 2016
            Not After : Thu Dec 23 12:56:54 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ac:ad:f0:14:a4:6f:b8:3d:71:40:e7:d7:fa:1c:c8:39:
                    a4:d9:da:94:af:56:55:e8:b7:c5:f9:f0:45:7e:b7:07:
                    fc:3a:98:2b:2d:f5:7a:05:59:16:fd:40:3c:a9:d5:da:
                    ae:2c:d8:45:38:5c:6a:90:ee:8f:ac:d5:73:32:92:73:
                    b1:7e:0e:2e:b8:d5:24:d2:14:60:8c:8f:4b:11:9c:29:
                    d8:1e:3d:ec:c0:db:f3:cc:35:a2:db:1f:59:55:e4:d5:
                    5c:f9:8c:2a:cc:43:28:9e:33:bd:12:ec:e9:47:1c:91:
                    63:7d:eb:73:ae:fa:42:53:4c:a1:90:5e:17:66:2d:bc:
                    40:fd:b0:3a:83:2c:6a:ca:11:51:63:0a:f3:78:25:b4:
                    93:c4:af:49:81:e3:ae:d6:aa:dc:66:e0:27:90:b7:8b:
                    e2:77:a2:3d:cb:77:16:f2:c5:5f:ea:dc:a1:d2:1a:57:
                    d8:f6:5b:77:a9:d9:d0:0d:a2:cb:e2:20:d9:e9:96:81:
                    80:82:d2:26:09:07:47:2f:f9:82:73:b3:37:f1:21:cb:
                    db:8f:1a:2f:b5:3f:b4:f4:18:1e:7f:00:3b:6c:d3:c8:
                    41:c9:18:c8:ec:4b:12:d2:95:75:db:2f:ea:2b:2b:10:
                    98:76:6e:50:b6:da:8b:21:b1:91:a6:7f:c5:75:aa:f3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        25:1f:b7:79:31:3a:96:45:78:6b:46:3e:e7:60:2d:92:
        71:59:85:c4:8b:40:0e:5c:84:e1:d7:f1:4c:b9:33:24:
        d5:dd:4c:f2:a8:41:64:19:fe:b3:8e:41:de:83:3e:e1:
        bd:e9:15:1d:b8:4c:93:c2:6e:1d:58:11:f0:d1:24:db:
        82:fb:6c:6f:da:52:1e:a7:24:17:73:6c:07:52:fa:12:
        15:ed:54:a0:26:9c:6c:00:9c:90:95:41:ef:ed:0b:46:
        15:fc:66:87:4d:9b:cd:29:0a:4d:44:73:d6:ed:e3:92:
        fd:83:fd:9c:76:52:7b:d8:ca:91:0b:93:fc:7e:7a:d0:
        9c:40:40:07:97:73:4a:73:b1:1a:f6:d7:8a:da:49:fb:
        de:fa:e5:f2:2c:65:85:dc:49:fd:0e:d3:2a:3a:04:68:
        28:98:91:8a:8b:66:11:98:59:03:f2:32:d4:a3:f7:6c:
        2b:09:d2:2d:05:58:ae:b8:87:4f:ac:2f:59:49:10:3b:
        e6:6a:5a:d4:09:7c:97:35:e5:f8:ef:3f:ca:5b:df:1e:
        cc:90:77:10:97:0a:92:b5:b5:81:19:ed:03:38:19:1d:
        46:a0:50:8d:f7:98:60:3e:82:21:75:9a:e1:cc:86:8c:
        1a:7b:85:c7:08:06:24:4e:be:37:5f:b8:d3:2d:9b:5f
    Fingerprint (SHA-256):
        16:EB:CD:42:2C:2A:2F:52:45:DB:5F:88:77:62:B9:45:35:06:B3:19:36:9C:00:66:59:E6:D0:C0:7E:A2:BF:2F
    Fingerprint (SHA1):
        59:37:B8:0F:3E:76:BA:94:16:11:FF:65:BD:08:EA:5D:85:AE:62:B9


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3673: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       -t Navy.der
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125414 (0x48e769a6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:54 2016
            Not After : Thu Dec 23 12:56:54 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ac:ad:f0:14:a4:6f:b8:3d:71:40:e7:d7:fa:1c:c8:39:
                    a4:d9:da:94:af:56:55:e8:b7:c5:f9:f0:45:7e:b7:07:
                    fc:3a:98:2b:2d:f5:7a:05:59:16:fd:40:3c:a9:d5:da:
                    ae:2c:d8:45:38:5c:6a:90:ee:8f:ac:d5:73:32:92:73:
                    b1:7e:0e:2e:b8:d5:24:d2:14:60:8c:8f:4b:11:9c:29:
                    d8:1e:3d:ec:c0:db:f3:cc:35:a2:db:1f:59:55:e4:d5:
                    5c:f9:8c:2a:cc:43:28:9e:33:bd:12:ec:e9:47:1c:91:
                    63:7d:eb:73:ae:fa:42:53:4c:a1:90:5e:17:66:2d:bc:
                    40:fd:b0:3a:83:2c:6a:ca:11:51:63:0a:f3:78:25:b4:
                    93:c4:af:49:81:e3:ae:d6:aa:dc:66:e0:27:90:b7:8b:
                    e2:77:a2:3d:cb:77:16:f2:c5:5f:ea:dc:a1:d2:1a:57:
                    d8:f6:5b:77:a9:d9:d0:0d:a2:cb:e2:20:d9:e9:96:81:
                    80:82:d2:26:09:07:47:2f:f9:82:73:b3:37:f1:21:cb:
                    db:8f:1a:2f:b5:3f:b4:f4:18:1e:7f:00:3b:6c:d3:c8:
                    41:c9:18:c8:ec:4b:12:d2:95:75:db:2f:ea:2b:2b:10:
                    98:76:6e:50:b6:da:8b:21:b1:91:a6:7f:c5:75:aa:f3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        25:1f:b7:79:31:3a:96:45:78:6b:46:3e:e7:60:2d:92:
        71:59:85:c4:8b:40:0e:5c:84:e1:d7:f1:4c:b9:33:24:
        d5:dd:4c:f2:a8:41:64:19:fe:b3:8e:41:de:83:3e:e1:
        bd:e9:15:1d:b8:4c:93:c2:6e:1d:58:11:f0:d1:24:db:
        82:fb:6c:6f:da:52:1e:a7:24:17:73:6c:07:52:fa:12:
        15:ed:54:a0:26:9c:6c:00:9c:90:95:41:ef:ed:0b:46:
        15:fc:66:87:4d:9b:cd:29:0a:4d:44:73:d6:ed:e3:92:
        fd:83:fd:9c:76:52:7b:d8:ca:91:0b:93:fc:7e:7a:d0:
        9c:40:40:07:97:73:4a:73:b1:1a:f6:d7:8a:da:49:fb:
        de:fa:e5:f2:2c:65:85:dc:49:fd:0e:d3:2a:3a:04:68:
        28:98:91:8a:8b:66:11:98:59:03:f2:32:d4:a3:f7:6c:
        2b:09:d2:2d:05:58:ae:b8:87:4f:ac:2f:59:49:10:3b:
        e6:6a:5a:d4:09:7c:97:35:e5:f8:ef:3f:ca:5b:df:1e:
        cc:90:77:10:97:0a:92:b5:b5:81:19:ed:03:38:19:1d:
        46:a0:50:8d:f7:98:60:3e:82:21:75:9a:e1:cc:86:8c:
        1a:7b:85:c7:08:06:24:4e:be:37:5f:b8:d3:2d:9b:5f
    Fingerprint (SHA-256):
        16:EB:CD:42:2C:2A:2F:52:45:DB:5F:88:77:62:B9:45:35:06:B3:19:36:9C:00:66:59:E6:D0:C0:7E:A2:BF:2F
    Fingerprint (SHA1):
        59:37:B8:0F:3E:76:BA:94:16:11:FF:65:BD:08:EA:5D:85:AE:62:B9


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3674: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       -t Navy.der - PASSED
chains.sh: Creating DB NavyOnlyDB
certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd
chains.sh: #3675: Bridge: Creating DB NavyOnlyDB  - PASSED
chains.sh: Importing certificate Navy.der to NavyOnlyDB database
certutil -A -n Navy  -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der
chains.sh: #3676: Bridge: Importing certificate Navy.der to NavyOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=User EE,O=User,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #3677: Bridge: Verifying certificate(s)  UserBridge.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. bridge@army [Certificate Authority]:
Email Address(es): bridge@army
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Army ROOT CA,O=Army,C=US
Returned value is 1, expected result is fail
chains.sh: #3678: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der Army.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Army ROOT CA,O=Army,C=US
Returned value is 1, expected result is fail
chains.sh: #3679: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       -t Army.der
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der Army.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125413 (0x48e769a5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:47 2016
            Not After : Thu Dec 23 12:56:47 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ed:e5:f4:be:88:1c:3e:22:d8:a7:32:c2:e3:32:80:a5:
                    10:74:ce:fd:a1:fd:56:e9:e1:34:1e:b3:f9:06:a0:91:
                    5f:bb:c6:48:7d:97:25:e1:e0:24:c4:5f:93:bf:d8:61:
                    04:70:2b:63:41:23:38:29:8d:cc:a1:92:91:7b:e4:d3:
                    30:de:e0:36:95:76:70:db:b0:dc:4d:31:9c:1a:94:c8:
                    79:83:e2:86:ce:21:1b:9d:ac:20:35:a2:20:4c:15:49:
                    06:bc:d9:7d:f7:c0:6a:06:e7:c3:13:7b:e9:fa:d2:5c:
                    34:02:56:4a:ef:e6:d0:43:46:77:75:f2:f4:f0:17:33:
                    2c:ca:ca:84:d8:fe:88:9d:d6:da:27:f5:ce:db:ab:ea:
                    f4:ee:78:2f:a6:ea:d3:50:32:5c:3f:d6:b5:3d:3a:2f:
                    b2:80:fb:04:23:93:11:58:fc:16:31:f1:70:d8:2d:ae:
                    45:3e:6e:29:73:a2:dd:fe:f3:75:84:4c:e6:7d:4d:d8:
                    fe:ce:af:bb:c8:e6:d0:75:29:e3:6a:c8:13:c1:fa:bd:
                    b3:b2:89:d9:4f:ea:52:07:6e:15:0a:02:e5:ee:e4:77:
                    68:42:38:5b:6c:23:a0:4d:12:c4:e3:a6:92:ef:93:a0:
                    7c:e0:58:ac:52:54:3d:a1:38:c7:f2:ba:dc:ec:be:a5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        52:1d:95:25:64:e7:f8:fe:bb:f6:08:a4:fb:07:1c:41:
        2c:f6:9f:18:8d:5d:45:05:b8:22:61:43:84:18:c2:81:
        4f:d3:2a:3a:f8:b0:6d:d4:76:26:a7:a5:f9:ce:5e:46:
        61:c6:eb:06:36:e7:90:a2:c6:a9:74:ea:3a:9f:9f:5c:
        9d:64:c1:4b:d6:02:11:ec:19:98:4f:b7:62:42:93:d5:
        b6:33:70:17:6a:91:6f:19:91:8c:ef:75:1f:a4:e3:7f:
        78:90:69:8d:6a:ec:c2:20:96:9d:80:a2:88:be:c6:cc:
        92:b4:f7:7f:38:ea:e4:30:9b:12:28:af:63:c3:41:d6:
        47:02:ee:7d:d8:f9:5d:da:f7:74:62:40:fc:28:3e:00:
        16:70:98:86:ee:b6:20:7b:95:27:00:c4:c4:9d:f2:39:
        4a:0b:cd:87:54:7d:86:cf:78:fb:e5:6d:8f:7c:9a:4b:
        f4:c8:1d:ef:27:ce:aa:e6:10:2d:01:56:5c:6d:34:aa:
        b5:1f:f9:f1:61:ae:22:91:51:43:3e:75:e5:f4:74:05:
        a5:f7:85:8d:4a:54:a8:57:7f:86:1a:83:e8:17:48:66:
        75:aa:ab:8f:bb:e2:70:1d:48:bc:07:0f:1d:10:8d:2c:
        26:e5:40:c7:b0:52:8b:b1:91:18:1c:ac:c3:1f:db:bd
    Fingerprint (SHA-256):
        35:38:07:C0:19:13:E8:0D:A5:CA:92:D8:6E:7D:A1:48:A4:0E:07:E8:6B:40:2E:8F:20:57:36:A0:62:4D:F3:0A
    Fingerprint (SHA1):
        27:22:0C:10:FE:01:70:D1:4D:21:AB:08:8D:B5:97:6B:47:DD:17:B1


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3680: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       -t Army.der
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125413 (0x48e769a5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 12:56:47 2016
            Not After : Thu Dec 23 12:56:47 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ed:e5:f4:be:88:1c:3e:22:d8:a7:32:c2:e3:32:80:a5:
                    10:74:ce:fd:a1:fd:56:e9:e1:34:1e:b3:f9:06:a0:91:
                    5f:bb:c6:48:7d:97:25:e1:e0:24:c4:5f:93:bf:d8:61:
                    04:70:2b:63:41:23:38:29:8d:cc:a1:92:91:7b:e4:d3:
                    30:de:e0:36:95:76:70:db:b0:dc:4d:31:9c:1a:94:c8:
                    79:83:e2:86:ce:21:1b:9d:ac:20:35:a2:20:4c:15:49:
                    06:bc:d9:7d:f7:c0:6a:06:e7:c3:13:7b:e9:fa:d2:5c:
                    34:02:56:4a:ef:e6:d0:43:46:77:75:f2:f4:f0:17:33:
                    2c:ca:ca:84:d8:fe:88:9d:d6:da:27:f5:ce:db:ab:ea:
                    f4:ee:78:2f:a6:ea:d3:50:32:5c:3f:d6:b5:3d:3a:2f:
                    b2:80:fb:04:23:93:11:58:fc:16:31:f1:70:d8:2d:ae:
                    45:3e:6e:29:73:a2:dd:fe:f3:75:84:4c:e6:7d:4d:d8:
                    fe:ce:af:bb:c8:e6:d0:75:29:e3:6a:c8:13:c1:fa:bd:
                    b3:b2:89:d9:4f:ea:52:07:6e:15:0a:02:e5:ee:e4:77:
                    68:42:38:5b:6c:23:a0:4d:12:c4:e3:a6:92:ef:93:a0:
                    7c:e0:58:ac:52:54:3d:a1:38:c7:f2:ba:dc:ec:be:a5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        52:1d:95:25:64:e7:f8:fe:bb:f6:08:a4:fb:07:1c:41:
        2c:f6:9f:18:8d:5d:45:05:b8:22:61:43:84:18:c2:81:
        4f:d3:2a:3a:f8:b0:6d:d4:76:26:a7:a5:f9:ce:5e:46:
        61:c6:eb:06:36:e7:90:a2:c6:a9:74:ea:3a:9f:9f:5c:
        9d:64:c1:4b:d6:02:11:ec:19:98:4f:b7:62:42:93:d5:
        b6:33:70:17:6a:91:6f:19:91:8c:ef:75:1f:a4:e3:7f:
        78:90:69:8d:6a:ec:c2:20:96:9d:80:a2:88:be:c6:cc:
        92:b4:f7:7f:38:ea:e4:30:9b:12:28:af:63:c3:41:d6:
        47:02:ee:7d:d8:f9:5d:da:f7:74:62:40:fc:28:3e:00:
        16:70:98:86:ee:b6:20:7b:95:27:00:c4:c4:9d:f2:39:
        4a:0b:cd:87:54:7d:86:cf:78:fb:e5:6d:8f:7c:9a:4b:
        f4:c8:1d:ef:27:ce:aa:e6:10:2d:01:56:5c:6d:34:aa:
        b5:1f:f9:f1:61:ae:22:91:51:43:3e:75:e5:f4:74:05:
        a5:f7:85:8d:4a:54:a8:57:7f:86:1a:83:e8:17:48:66:
        75:aa:ab:8f:bb:e2:70:1d:48:bc:07:0f:1d:10:8d:2c:
        26:e5:40:c7:b0:52:8b:b1:91:18:1c:ac:c3:1f:db:bd
    Fingerprint (SHA-256):
        35:38:07:C0:19:13:E8:0D:A5:CA:92:D8:6E:7D:A1:48:A4:0E:07:E8:6B:40:2E:8F:20:57:36:A0:62:4D:F3:0A
    Fingerprint (SHA1):
        27:22:0C:10:FE:01:70:D1:4D:21:AB:08:8D:B5:97:6B:47:DD:17:B1


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #3681: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       -t Army.der - PASSED
chains.sh: Creating DB Root1DB
certutil -N -d Root1DB -f Root1DB/dbpasswd
chains.sh: #3682: MegaBridge_3_2: Creating DB Root1DB  - PASSED
chains.sh: Creating Root CA Root1
certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1  -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125418 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3683: MegaBridge_3_2: Creating Root CA Root1  - PASSED
chains.sh: Exporting Root CA Root1.der
certutil -L -d Root1DB -r -n Root1 -o Root1.der
chains.sh: #3684: MegaBridge_3_2: Exporting Root CA Root1.der  - PASSED
chains.sh: Creating DB Root2DB
certutil -N -d Root2DB -f Root2DB/dbpasswd
chains.sh: #3685: MegaBridge_3_2: Creating DB Root2DB  - PASSED
chains.sh: Creating Root CA Root2
certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2  -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125419 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3686: MegaBridge_3_2: Creating Root CA Root2  - PASSED
chains.sh: Exporting Root CA Root2.der
certutil -L -d Root2DB -r -n Root2 -o Root2.der
chains.sh: #3687: MegaBridge_3_2: Exporting Root CA Root2.der  - PASSED
chains.sh: Creating DB Root3DB
certutil -N -d Root3DB -f Root3DB/dbpasswd
chains.sh: #3688: MegaBridge_3_2: Creating DB Root3DB  - PASSED
chains.sh: Creating Root CA Root3
certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3  -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125420 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3689: MegaBridge_3_2: Creating Root CA Root3  - PASSED
chains.sh: Exporting Root CA Root3.der
certutil -L -d Root3DB -r -n Root3 -o Root3.der
chains.sh: #3690: MegaBridge_3_2: Exporting Root CA Root3.der  - PASSED
chains.sh: Creating DB Root4DB
certutil -N -d Root4DB -f Root4DB/dbpasswd
chains.sh: #3691: MegaBridge_3_2: Creating DB Root4DB  - PASSED
chains.sh: Creating Root CA Root4
certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4  -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125421 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3692: MegaBridge_3_2: Creating Root CA Root4  - PASSED
chains.sh: Exporting Root CA Root4.der
certutil -L -d Root4DB -r -n Root4 -o Root4.der
chains.sh: #3693: MegaBridge_3_2: Exporting Root CA Root4.der  - PASSED
chains.sh: Creating DB Root5DB
certutil -N -d Root5DB -f Root5DB/dbpasswd
chains.sh: #3694: MegaBridge_3_2: Creating DB Root5DB  - PASSED
chains.sh: Creating Root CA Root5
certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5  -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125422 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3695: MegaBridge_3_2: Creating Root CA Root5  - PASSED
chains.sh: Exporting Root CA Root5.der
certutil -L -d Root5DB -r -n Root5 -o Root5.der
chains.sh: #3696: MegaBridge_3_2: Exporting Root CA Root5.der  - PASSED
chains.sh: Creating DB Root6DB
certutil -N -d Root6DB -f Root6DB/dbpasswd
chains.sh: #3697: MegaBridge_3_2: Creating DB Root6DB  - PASSED
chains.sh: Creating Root CA Root6
certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6  -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125423 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3698: MegaBridge_3_2: Creating Root CA Root6  - PASSED
chains.sh: Exporting Root CA Root6.der
certutil -L -d Root6DB -r -n Root6 -o Root6.der
chains.sh: #3699: MegaBridge_3_2: Exporting Root CA Root6.der  - PASSED
chains.sh: Creating DB Root7DB
certutil -N -d Root7DB -f Root7DB/dbpasswd
chains.sh: #3700: MegaBridge_3_2: Creating DB Root7DB  - PASSED
chains.sh: Creating Root CA Root7
certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7  -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125424 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3701: MegaBridge_3_2: Creating Root CA Root7  - PASSED
chains.sh: Exporting Root CA Root7.der
certutil -L -d Root7DB -r -n Root7 -o Root7.der
chains.sh: #3702: MegaBridge_3_2: Exporting Root CA Root7.der  - PASSED
chains.sh: Creating DB Root8DB
certutil -N -d Root8DB -f Root8DB/dbpasswd
chains.sh: #3703: MegaBridge_3_2: Creating DB Root8DB  - PASSED
chains.sh: Creating Root CA Root8
certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8  -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125425 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3704: MegaBridge_3_2: Creating Root CA Root8  - PASSED
chains.sh: Exporting Root CA Root8.der
certutil -L -d Root8DB -r -n Root8 -o Root8.der
chains.sh: #3705: MegaBridge_3_2: Exporting Root CA Root8.der  - PASSED
chains.sh: Creating DB Root9DB
certutil -N -d Root9DB -f Root9DB/dbpasswd
chains.sh: #3706: MegaBridge_3_2: Creating DB Root9DB  - PASSED
chains.sh: Creating Root CA Root9
certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9  -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125426 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3707: MegaBridge_3_2: Creating Root CA Root9  - PASSED
chains.sh: Exporting Root CA Root9.der
certutil -L -d Root9DB -r -n Root9 -o Root9.der
chains.sh: #3708: MegaBridge_3_2: Exporting Root CA Root9.der  - PASSED
chains.sh: Creating DB Bridge11DB
certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd
chains.sh: #3709: MegaBridge_3_2: Creating DB Bridge11DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge11Req.der
certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US"  -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge11Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3710: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der  - PASSED
chains.sh: Creating certficate Bridge11Root1.der signed by Root1
certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1223125427 -7 Bridge11@Root1  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3711: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1  - PASSED
chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3712: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database  - PASSED
chains.sh: Creating certficate Bridge11Root2.der signed by Root2
certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1223125428 -7 Bridge11@Root2  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3713: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2  - PASSED
chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3714: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database  - PASSED
chains.sh: Creating certficate Bridge11Root3.der signed by Root3
certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1223125429 -7 Bridge11@Root3  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3715: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3  - PASSED
chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3716: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge11DB database
cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7
chains.sh: #3717: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database  - PASSED
chains.sh: Creating DB Bridge12DB
certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd
chains.sh: #3718: MegaBridge_3_2: Creating DB Bridge12DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge12Req.der
certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US"  -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3719: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der  - PASSED
chains.sh: Creating certficate Bridge12Root4.der signed by Root4
certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1223125430 -7 Bridge12@Root4  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3720: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4  - PASSED
chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3721: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database  - PASSED
chains.sh: Creating certficate Bridge12Root5.der signed by Root5
certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1223125431 -7 Bridge12@Root5  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3722: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5  - PASSED
chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3723: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database  - PASSED
chains.sh: Creating certficate Bridge12Root6.der signed by Root6
certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1223125432 -7 Bridge12@Root6  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3724: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6  - PASSED
chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3725: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge12DB database
cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7
chains.sh: #3726: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database  - PASSED
chains.sh: Creating DB Bridge13DB
certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd
chains.sh: #3727: MegaBridge_3_2: Creating DB Bridge13DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge13Req.der
certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US"  -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge13Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3728: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der  - PASSED
chains.sh: Creating certficate Bridge13Root7.der signed by Root7
certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1223125433 -7 Bridge13@Root7  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3729: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7  - PASSED
chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3730: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database  - PASSED
chains.sh: Creating certficate Bridge13Root8.der signed by Root8
certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1223125434 -7 Bridge13@Root8  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3731: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8  - PASSED
chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3732: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database  - PASSED
chains.sh: Creating certficate Bridge13Root9.der signed by Root9
certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1223125435 -7 Bridge13@Root9  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3733: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9  - PASSED
chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3734: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge13DB database
cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7
chains.sh: #3735: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database  - PASSED
chains.sh: Creating DB Bridge21DB
certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd
chains.sh: #3736: MegaBridge_3_2: Creating DB Bridge21DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge21Req.der
certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US"  -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3737: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der  - PASSED
chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11
certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1223125436 -7 Bridge21@Bridge11  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3738: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11  - PASSED
chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3739: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database  - PASSED
chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12
certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1223125437 -7 Bridge21@Bridge12  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3740: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12  - PASSED
chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3741: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database  - PASSED
chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13
certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1223125438 -7 Bridge21@Bridge13  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3742: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13  - PASSED
chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3743: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge21DB database
cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7
chains.sh: #3744: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #3745: MegaBridge_3_2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3746: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21
certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1223125439   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3747: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21  - PASSED
chains.sh: Importing certificate CA1Bridge21.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3748: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #3749: MegaBridge_3_2: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3750: MegaBridge_3_2: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125440   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #3751: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3752: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp       -t Root1.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der  -t Root1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125418 (0x48e769aa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root1 ROOT CA,O=Root1,C=US"
        Validity:
            Not Before: Fri Dec 23 12:58:07 2016
            Not After : Thu Dec 23 12:58:07 2066
        Subject: "CN=Root1 ROOT CA,O=Root1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:ec:68:5d:8b:8b:bd:90:0c:97:00:e6:4b:fa:8c:af:
                    9b:29:1e:6b:f8:6e:7d:6a:8e:70:0a:67:31:5b:d1:29:
                    aa:0f:be:93:47:7a:13:07:fb:82:f5:4b:b1:5b:19:e8:
                    45:7f:da:5d:66:e3:55:90:2a:cb:8c:16:cc:92:4c:78:
                    e2:e0:9c:ec:4f:5f:73:25:8b:1f:4a:c2:c0:32:c9:93:
                    fd:ab:18:a7:20:6a:c0:88:36:c2:de:5f:5e:18:02:28:
                    4b:85:b9:b4:07:6a:0b:e3:f4:9e:db:a4:cf:cb:c0:b4:
                    5c:99:f2:6a:07:f2:f3:4d:44:0c:17:85:1f:4f:21:16:
                    00:f7:f7:9d:d4:c5:92:44:c9:48:ac:0b:02:bd:5f:fc:
                    17:07:1c:ba:9d:4c:87:b3:dd:30:99:2d:e9:0c:36:bf:
                    80:9d:1c:14:8a:80:44:d1:fb:7a:38:9d:4e:0f:e4:8c:
                    ee:ac:1a:75:b2:c1:ed:42:45:6b:16:fe:c8:f0:3b:fd:
                    78:9c:1a:6f:70:9f:59:a3:3d:5a:7b:4f:a5:c7:34:ff:
                    c4:98:6c:7b:f4:d5:6e:4f:0b:d8:d2:15:41:ac:95:d7:
                    8d:e9:27:75:b3:86:51:cc:e4:58:ee:1f:e4:08:b9:5c:
                    49:c1:80:3a:8d:53:de:78:12:57:1d:8d:f9:b2:4c:85
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        74:95:1a:13:58:9a:ab:03:13:00:f4:28:d3:b6:fc:78:
        e4:c1:b8:fe:82:ca:2c:71:ac:e5:91:e3:2d:84:26:3a:
        f7:dd:21:b9:3a:30:d2:2e:f9:4d:3f:bf:b1:72:e2:dd:
        81:cf:99:56:05:2d:3b:41:61:0e:35:97:4b:e2:f3:d8:
        fa:f9:b8:70:20:a6:f6:d9:fb:89:bd:28:ad:f6:9e:8b:
        53:52:b4:d7:dc:9b:3d:77:0f:37:7a:49:4a:20:5d:d2:
        9b:fd:0c:ff:a3:18:80:22:52:27:0e:b0:53:cc:2e:0b:
        37:b9:6d:5c:e2:28:cb:aa:9a:6e:ca:0a:10:ba:64:4e:
        0b:95:5d:96:3d:fa:0d:e8:4e:2d:11:34:0c:65:18:3b:
        9a:fa:82:28:87:66:a4:b3:7c:29:75:74:ba:2f:b8:c3:
        b2:37:00:34:91:c5:94:15:2f:c5:12:af:d0:1f:71:b6:
        a1:c5:52:6d:88:b4:53:25:69:cc:14:b8:4a:8f:b0:c8:
        87:1b:f4:78:8b:1e:b7:5b:a6:fe:54:bb:8d:d7:e8:80:
        79:27:d4:85:ab:72:a4:a3:19:83:77:ac:d8:b6:5e:e8:
        90:36:f3:c1:5f:27:17:b6:09:f7:0b:41:fe:d5:0a:c3:
        c1:ef:eb:0c:1c:66:4a:06:a8:1e:06:53:72:1b:aa:1f
    Fingerprint (SHA-256):
        11:DB:50:9A:BB:54:BA:C5:76:EF:AF:71:25:49:A8:10:20:92:08:01:F0:99:73:AE:2D:9C:78:17:99:A0:A8:A4
    Fingerprint (SHA1):
        DA:46:C4:16:7A:E1:BA:48:F3:92:F0:3F:E0:C8:C3:CE:58:DC:42:C9


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #3753: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp       -t Root1.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp       -t Root2.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der  -t Root2.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125419 (0x48e769ab)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root2 ROOT CA,O=Root2,C=US"
        Validity:
            Not Before: Fri Dec 23 12:58:28 2016
            Not After : Thu Dec 23 12:58:28 2066
        Subject: "CN=Root2 ROOT CA,O=Root2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a9:78:90:86:e1:9b:d2:eb:f4:6c:e1:06:e1:a8:bf:a2:
                    7f:8e:a6:9f:b9:e7:d5:84:be:1f:06:40:84:8b:65:d7:
                    ea:d8:36:6e:d2:fe:7d:4a:9c:7f:57:c0:00:a6:1f:33:
                    b2:eb:d3:09:2d:90:a0:64:57:1a:5b:28:73:bf:f3:66:
                    55:6b:48:5f:d9:e1:ce:ac:af:0b:6e:4c:3f:72:9b:e6:
                    b6:3d:6c:85:13:ba:26:81:2d:96:d8:11:9c:a6:ae:e5:
                    5c:70:29:e1:b7:a2:36:d1:66:98:d3:a9:5a:b3:e8:e5:
                    87:73:57:a2:aa:81:71:4d:70:03:38:c5:46:ed:41:98:
                    f2:25:27:ea:77:0b:f1:1a:d8:62:25:6c:af:fa:d9:74:
                    68:33:eb:fd:a8:20:2f:17:05:00:0b:29:9b:a4:be:64:
                    29:e2:93:f9:e5:4a:ab:fd:c7:d7:12:53:ac:38:de:44:
                    f2:f1:af:ef:a1:ec:35:45:b6:44:9a:40:a6:4c:93:1d:
                    e7:7b:8b:1a:dd:5b:a8:e8:69:63:79:ba:1b:df:17:9c:
                    a1:02:cc:11:48:c6:af:51:4d:aa:c2:ba:30:e9:35:6d:
                    68:3b:ee:18:85:e5:01:c5:e7:70:cc:73:b2:4e:27:3c:
                    12:f7:f5:75:89:ff:b8:c5:69:3e:ed:2b:c7:48:4c:9d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        86:36:c1:55:e8:0d:84:48:75:2a:08:22:7d:a8:6c:90:
        2a:f0:be:ba:8a:ae:5b:69:2d:99:d8:11:b8:e6:b4:d9:
        7e:a7:fd:5a:64:a6:aa:7f:a4:81:02:82:f3:c8:70:23:
        a0:24:60:04:b9:be:5c:d1:2c:33:f1:ed:d6:b2:43:31:
        61:28:5e:a8:f2:be:3e:0f:be:0c:0c:1b:eb:49:e6:b7:
        a5:d2:66:b4:7b:13:3f:97:87:ae:4e:ac:d0:fc:69:80:
        bc:5c:b3:8e:65:46:18:3d:36:9a:a5:76:3c:cf:5e:41:
        8c:84:f6:81:14:f6:fc:9c:34:d9:95:40:c1:b0:7d:58:
        42:f7:3b:d0:22:01:cc:3f:06:91:b1:77:48:ae:02:fc:
        bb:8d:81:09:2d:3a:c6:b2:da:16:67:82:f1:fb:32:70:
        90:50:3c:3e:be:c1:c3:16:57:03:fa:b0:b9:18:ad:ff:
        40:c7:f8:53:10:32:cc:4a:e5:0f:a5:38:0f:db:e0:01:
        f4:e4:2a:54:68:f1:70:ed:fe:9c:ac:6e:b8:e8:82:78:
        ca:1a:58:6c:e3:fb:04:20:fc:5b:1c:bc:bc:80:05:2d:
        84:57:44:4e:9a:1d:33:5b:cd:b2:90:16:e6:2d:47:c7:
        a7:a2:a5:6f:4f:e9:04:94:e8:c4:d4:65:34:db:3c:ea
    Fingerprint (SHA-256):
        40:B7:6B:95:8E:CB:22:6F:FF:9C:D1:76:95:92:33:2E:D1:E4:C5:9B:66:FD:1C:D5:C9:7E:B0:4C:9E:9E:05:66
    Fingerprint (SHA1):
        9B:E5:B2:02:57:5D:1F:9D:56:96:A0:8F:BC:45:72:89:E7:21:DB:61


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #3754: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp       -t Root2.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp       -t Root3.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der  -t Root3.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125420 (0x48e769ac)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root3 ROOT CA,O=Root3,C=US"
        Validity:
            Not Before: Fri Dec 23 12:58:32 2016
            Not After : Thu Dec 23 12:58:32 2066
        Subject: "CN=Root3 ROOT CA,O=Root3,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cc:bc:b8:11:2d:96:c5:38:c1:ab:24:8d:22:34:a7:a7:
                    40:51:38:0c:39:30:ea:dc:af:92:29:54:68:57:ba:1b:
                    8f:11:88:54:92:3c:a9:aa:b3:92:0c:dd:f5:62:cb:08:
                    88:9d:1b:56:f2:9c:9b:a9:42:5f:22:51:6b:72:2a:34:
                    9c:ca:aa:ea:31:10:b4:6b:60:d6:3a:e2:75:b7:eb:dd:
                    94:c3:75:5b:28:6b:65:6d:47:e4:f0:8d:e1:58:07:9f:
                    5f:24:69:7a:5b:ca:10:e8:89:a0:f5:ff:d6:dd:52:5c:
                    70:b4:5e:60:85:99:d1:5b:e7:45:03:59:59:af:e3:20:
                    e7:c1:59:d0:28:0f:ad:d7:e7:de:3d:55:87:18:13:b8:
                    cb:97:40:00:e9:33:da:39:86:fa:36:dd:5d:84:4e:8b:
                    8e:9c:f7:b7:7c:75:d4:21:9c:e0:89:cb:9e:12:d6:44:
                    11:89:38:ce:31:70:e6:4d:bb:08:9b:7c:a8:7c:17:e6:
                    e4:98:57:19:d0:54:2b:14:1d:c2:ac:22:b0:c5:98:ed:
                    71:f6:46:cf:15:ad:b5:c5:32:b9:ba:c9:d6:b0:d1:d0:
                    53:5c:fd:8a:c9:92:87:ab:c8:93:7f:88:ba:a7:0c:f0:
                    9c:f7:3a:7b:77:50:63:02:42:e7:23:01:69:62:55:53
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        14:f2:70:0c:40:a0:77:1c:d3:43:18:69:18:14:a8:c3:
        1d:dd:4b:11:9b:b6:df:5f:9d:25:35:c1:2f:00:3a:fc:
        89:d8:48:58:fd:f7:ca:8e:56:5a:8e:93:c7:5b:5e:fb:
        4d:f3:c9:56:4d:73:35:2f:93:42:b2:c0:ee:8e:57:7c:
        ba:af:03:d0:33:60:03:de:fb:d7:78:f1:43:8e:66:75:
        0d:be:4e:b5:b0:05:71:4b:b8:bc:91:42:2c:9b:ed:e0:
        25:0d:ba:68:9f:64:1f:3d:0e:56:44:73:5f:f2:e3:f5:
        19:bd:2a:a0:04:52:72:ff:f0:43:cb:f0:3c:36:1b:3d:
        3d:1b:ae:f9:1f:40:25:66:cc:a0:87:88:4f:c1:a2:91:
        2d:38:49:e0:b9:c3:12:2f:6e:3a:15:4d:61:7e:23:e2:
        dd:0f:79:66:52:5e:d4:fb:ce:d9:da:91:e1:9b:f1:46:
        50:3f:85:6d:5d:2d:17:b6:d9:f2:ed:6e:16:74:7e:e1:
        e7:c2:f8:3e:8c:2c:61:d9:b3:f1:16:ec:19:cb:39:f3:
        34:d2:4b:ce:d0:58:f1:7f:9e:ab:99:5e:e6:31:41:18:
        d5:36:3b:2d:e0:09:9b:6b:2a:17:f6:c8:4e:d9:f6:19:
        37:78:46:92:0d:b1:42:df:52:03:33:09:ff:36:4b:77
    Fingerprint (SHA-256):
        D8:B1:48:72:29:A0:D8:A0:AD:E1:3B:CE:6E:B5:B8:EB:0E:3D:4F:C7:4F:50:46:87:DC:58:71:7A:A4:86:D5:79
    Fingerprint (SHA1):
        3E:89:32:38:20:85:63:7F:38:E5:DA:2E:80:A5:5A:4F:F5:7C:AB:02


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #3755: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp       -t Root3.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp       -t Root4.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der  -t Root4.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125421 (0x48e769ad)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root4 ROOT CA,O=Root4,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:01 2016
            Not After : Thu Dec 23 12:59:01 2066
        Subject: "CN=Root4 ROOT CA,O=Root4,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bd:93:5e:cb:0c:70:5a:da:e5:c5:f6:10:95:9f:49:81:
                    6a:64:02:f3:a2:13:56:d2:d2:b8:8e:43:b7:13:d5:63:
                    7d:94:0d:95:7a:dd:8b:76:86:d2:ac:20:7f:15:9e:22:
                    ea:03:25:3c:79:f5:9e:8b:e8:c4:3e:ec:a4:92:8d:e7:
                    b3:dc:77:81:47:02:6a:71:d4:98:00:0f:ee:f5:5b:51:
                    7f:38:54:e0:b3:6a:ed:4b:13:d3:af:dc:0e:3a:6c:33:
                    f8:b3:88:3a:32:2c:3d:71:d1:21:7c:13:67:ad:40:34:
                    1a:09:8b:fa:1a:b5:cd:5e:45:9e:0b:85:64:8f:e5:cf:
                    69:f8:73:13:7f:59:54:d6:47:a3:c8:75:9d:48:99:0a:
                    8a:7d:a0:85:6d:d5:5d:f4:81:e1:53:b4:f3:ab:60:c6:
                    2c:de:81:0e:de:26:76:e9:b6:3b:91:1f:c5:24:f5:39:
                    32:f9:a3:06:62:9f:33:83:2a:49:d5:44:a5:df:f9:5e:
                    4f:83:50:5d:13:0a:57:11:cb:c9:6a:4a:bc:d4:1d:b8:
                    f7:63:16:ce:2e:9e:a3:8b:ce:e2:ba:2c:c5:6d:d0:ad:
                    19:6c:0c:d5:d1:7e:fd:95:ae:ad:f5:aa:a9:0b:5d:36:
                    92:6d:40:33:6d:71:75:45:ba:00:ad:5f:1a:1c:fb:41
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7f:c3:cc:8d:68:cf:47:37:fd:a9:ad:07:cd:13:03:15:
        c1:33:5d:83:c3:46:10:8a:72:78:2c:27:5c:32:45:c9:
        7b:d0:be:7d:02:88:66:cb:da:a8:71:a4:e8:44:b0:de:
        7c:d2:13:ee:00:59:7c:78:ba:17:4f:28:25:5a:d5:86:
        e5:9d:e3:9e:f1:4c:5e:be:19:aa:25:7f:eb:2b:9b:33:
        5e:ea:09:2c:10:2c:63:21:c1:d9:1d:da:c6:34:bc:60:
        be:be:c8:03:05:bf:e2:4d:52:f1:f4:d0:27:14:ce:e2:
        cd:c5:3d:2e:88:9b:d8:39:ae:67:30:2a:26:ce:c3:fd:
        49:6b:87:ab:55:d1:e3:1b:2a:a2:34:ae:31:3b:fa:48:
        9d:1d:22:61:24:b3:cd:66:cb:4a:cf:4f:d3:85:cd:22:
        17:04:6b:d3:dc:37:c2:6f:42:bc:b7:8d:5b:60:00:9d:
        d5:38:42:49:32:a6:01:6e:70:7c:83:7e:33:05:7d:99:
        37:14:5c:ce:a4:2e:c5:30:58:19:ce:e5:ad:7c:aa:de:
        81:f9:b9:75:9a:e5:b2:42:f4:c4:ab:8e:5f:3a:b7:ec:
        d2:d7:56:39:ed:1d:c4:ad:88:f7:49:ce:b5:ba:aa:4d:
        5d:29:32:c4:72:88:75:e1:76:34:b7:04:ce:e9:cb:ff
    Fingerprint (SHA-256):
        B7:52:C4:79:B2:CA:55:DC:65:9C:40:89:E6:2D:43:5E:8F:B1:3A:8B:77:53:9F:29:43:B2:58:B7:47:C7:C8:61
    Fingerprint (SHA1):
        45:D7:49:93:D9:F8:E0:8D:81:43:53:58:AE:65:7F:8A:0A:B2:C0:94


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #3756: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp       -t Root4.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp       -t Root5.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der  -t Root5.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125422 (0x48e769ae)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root5 ROOT CA,O=Root5,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:07 2016
            Not After : Thu Dec 23 12:59:07 2066
        Subject: "CN=Root5 ROOT CA,O=Root5,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c3:bc:cf:02:11:c1:01:5f:8f:65:99:70:9e:29:a8:ec:
                    1d:25:50:18:6e:92:12:4d:e5:eb:35:2d:a5:96:13:5e:
                    de:3e:63:9e:1a:37:1e:b5:6d:5a:89:88:21:fa:39:28:
                    db:20:d4:f4:d0:eb:2b:6d:5a:c1:d0:7c:ae:83:ef:90:
                    8e:76:41:63:b9:e2:03:f1:47:c3:43:65:71:59:12:61:
                    f7:c7:74:ca:63:f7:82:53:bb:b0:65:91:3b:4c:d2:14:
                    c7:04:10:93:6e:c6:35:81:b3:92:00:1e:08:33:80:06:
                    df:de:98:07:06:89:b1:12:a5:3a:93:18:84:fc:ff:3e:
                    99:a4:fd:72:fa:c7:69:89:6f:d4:ba:5b:32:1f:65:84:
                    65:a5:32:b5:02:30:fb:74:a7:4e:08:a4:22:7e:01:c2:
                    a8:8d:4e:78:35:9a:e7:c8:2a:fe:ed:a5:fe:93:a1:1c:
                    f8:7a:7a:83:32:b6:c4:62:8e:ec:16:a5:30:15:61:12:
                    15:19:6a:2a:3b:e8:ba:6c:f6:db:11:69:5a:3a:09:74:
                    9e:f5:1d:01:3f:61:14:cb:28:78:68:7e:8d:24:b3:a1:
                    2d:bf:9f:73:6a:bf:1e:56:be:3d:6d:31:a9:52:cf:05:
                    c1:5b:8f:cd:d8:81:78:55:91:e4:3a:b5:ee:ae:06:7b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        65:7e:e6:d4:71:44:58:d2:13:28:d9:71:08:55:4b:f6:
        2a:0f:27:2a:55:36:44:2d:1d:3b:dd:8e:7b:29:14:82:
        db:ee:29:0b:73:07:73:d5:61:ad:c1:f4:0c:78:c5:90:
        29:fa:3f:3e:9e:13:3f:ad:74:8e:70:f9:9b:cc:4a:06:
        0a:c1:23:4f:b5:92:38:fd:72:7b:8d:df:09:31:47:18:
        cb:ab:b1:48:08:88:69:20:26:6b:d2:1b:04:b2:a0:49:
        2c:22:80:2e:a1:ca:2d:cb:6a:85:5e:6f:2e:2f:6c:bc:
        b7:fa:7d:6d:64:33:2c:84:6e:32:80:02:a3:2a:a5:3f:
        3e:ca:01:26:ae:43:d9:01:06:8a:35:b1:ed:f5:49:a4:
        64:c8:20:e5:94:ab:26:0c:00:aa:1e:04:9a:25:99:ce:
        11:c2:cd:67:af:ea:8a:f0:16:1c:06:60:b9:c0:06:b8:
        60:a9:e8:c8:bd:61:b4:73:61:d1:36:16:92:28:18:2f:
        db:11:92:8d:74:b5:79:d6:ca:9a:4d:68:94:48:a7:33:
        6e:26:44:d4:de:3c:e5:eb:81:de:76:ef:0f:46:15:98:
        dc:d1:f9:6a:f6:af:e8:38:e8:8d:54:bb:35:78:b1:dd:
        4a:b2:eb:33:bf:6d:9a:b7:e4:bc:47:77:33:b2:99:8b
    Fingerprint (SHA-256):
        93:68:D9:9D:14:2B:21:0D:7D:E0:43:2C:DE:C8:44:45:B4:78:E9:73:13:C0:5C:EB:63:E9:63:5A:80:CA:86:2E
    Fingerprint (SHA1):
        96:96:69:2D:34:F9:30:5F:DB:E9:1F:C5:11:DC:B7:86:41:61:E1:2B


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #3757: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp       -t Root5.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp       -t Root6.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der  -t Root6.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125423 (0x48e769af)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root6 ROOT CA,O=Root6,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:16 2016
            Not After : Thu Dec 23 12:59:16 2066
        Subject: "CN=Root6 ROOT CA,O=Root6,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a8:99:51:95:87:b7:d2:fd:27:cc:12:7e:1c:f6:ee:57:
                    05:b7:6f:e8:01:9b:be:36:a5:35:6d:58:c7:0e:ce:22:
                    fa:3d:f2:05:f2:38:92:75:ed:cc:eb:8b:ee:00:88:f3:
                    77:e8:40:e0:fc:60:01:84:a3:ee:96:87:a1:84:9e:8f:
                    d2:8b:ea:bc:1d:d4:01:54:8a:fa:32:d7:29:82:fb:c4:
                    b4:4a:89:7d:50:d7:64:90:a1:29:be:6b:ec:18:67:e8:
                    8a:ec:06:21:54:fc:44:cb:20:07:07:80:f4:fb:64:64:
                    fd:bf:fc:4b:d7:8a:92:23:1c:ed:90:2f:b0:ff:fc:ff:
                    c9:d7:d4:e9:90:a4:40:38:0c:82:0a:ab:c1:ef:59:78:
                    26:6e:ee:19:a7:90:30:00:f4:53:7e:7f:6f:10:06:7b:
                    d3:1f:46:46:bd:39:87:3e:79:69:ff:b1:9a:c4:66:a6:
                    a8:ad:eb:06:01:62:d2:07:66:81:35:db:12:98:03:07:
                    49:73:40:74:28:e1:81:f9:2b:4e:4c:1b:f7:93:32:db:
                    2a:a4:1d:16:75:7b:85:e6:72:d8:90:67:92:6c:c8:68:
                    64:4b:97:9a:1d:75:17:13:18:35:f6:b0:00:a6:51:6c:
                    6f:80:ec:00:01:2a:5a:04:e8:58:f3:73:3b:a1:7e:dd
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6e:d4:35:b8:b1:53:ff:9f:9e:07:88:c7:fe:10:4c:21:
        f0:d3:c8:89:2b:8b:7f:f9:cf:ec:33:11:6e:18:06:2b:
        d9:db:3e:80:84:5e:41:53:03:e5:e7:7d:ab:7b:10:3e:
        21:3e:ca:46:ec:59:07:ed:10:22:9c:ad:f0:08:8b:8a:
        d4:94:76:5c:6a:7e:c8:6c:b8:c1:03:2a:67:d5:b4:10:
        9a:d0:8d:3d:8f:be:72:04:27:a6:fb:6c:af:49:28:37:
        19:b2:62:2a:40:db:00:60:ad:10:1e:b8:eb:77:d5:87:
        78:53:99:f4:bf:b9:01:22:a7:c9:bb:70:35:43:70:28:
        7a:46:f4:8d:05:73:4d:6a:05:7b:19:6d:a8:8d:4d:61:
        b3:42:87:09:42:dc:8d:07:d2:57:70:9a:d4:80:e2:90:
        85:0f:a7:a1:50:3b:25:b4:b6:aa:0b:90:f8:17:7d:15:
        a8:a8:be:23:57:93:41:84:19:4d:19:9b:e2:9e:18:67:
        c2:f9:1f:85:a4:fe:04:29:02:f2:1f:f4:80:36:e9:d4:
        74:fa:9b:78:48:d7:ae:19:41:fd:22:04:1f:74:39:21:
        96:92:84:9e:2e:38:99:ae:6d:e0:8c:fe:5f:ea:6b:c7:
        9a:9a:e9:47:fb:1b:5c:d5:47:6a:19:c0:22:6c:eb:fa
    Fingerprint (SHA-256):
        89:51:E6:86:A1:98:49:78:69:35:EF:93:5F:53:FB:CD:37:A0:16:B8:9B:1F:F8:7B:7A:CB:42:06:62:B3:F8:A2
    Fingerprint (SHA1):
        3B:38:B4:A4:02:DD:3D:51:DC:7B:70:49:16:B7:8B:A2:F7:FB:D0:90


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #3758: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp       -t Root6.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp       -t Root7.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der  -t Root7.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125424 (0x48e769b0)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root7 ROOT CA,O=Root7,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:20 2016
            Not After : Thu Dec 23 12:59:20 2066
        Subject: "CN=Root7 ROOT CA,O=Root7,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c9:6c:f9:8e:05:7c:e2:46:37:55:09:e6:82:e9:88:ca:
                    a4:c8:08:d7:da:00:4f:48:96:53:2d:f0:1d:09:dc:8c:
                    65:32:a0:cd:5a:a8:28:32:f6:f7:1a:cc:51:62:b0:64:
                    8f:7f:df:fb:30:27:8e:52:97:83:21:be:22:d4:b2:69:
                    b6:ca:37:7b:0a:e3:ee:73:ac:f3:af:a2:42:e5:4c:db:
                    17:82:36:0b:48:f2:34:c0:e9:0a:cc:1e:13:3e:09:26:
                    18:46:80:f6:84:28:ba:f8:a4:be:99:40:af:73:d4:eb:
                    9e:23:6a:64:58:b8:82:4a:18:f1:6f:bd:8d:58:a7:df:
                    0d:c7:4f:7c:ed:23:1c:6d:36:fc:29:84:7c:a5:25:03:
                    d1:48:8e:b3:dc:93:3b:9f:3f:46:13:c3:a1:40:1d:fb:
                    e7:db:c6:a9:d2:70:fd:45:c2:78:d9:a8:7f:08:d5:74:
                    6b:cb:2c:30:48:09:06:76:0e:9a:cd:0f:ea:05:c1:f4:
                    15:9d:85:d4:d4:95:22:c3:dd:77:1d:30:b3:9c:cf:a4:
                    5f:ff:11:96:7b:7f:cb:bd:84:ff:40:22:18:71:51:b6:
                    65:d4:72:f6:01:69:9d:45:e5:b5:66:85:b5:05:33:bd:
                    35:2b:2e:34:5f:7b:13:86:50:67:c1:78:46:fe:b8:c5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        04:49:16:30:24:54:51:96:0b:c5:01:c5:96:19:b1:c3:
        61:e2:b5:07:3e:a6:20:3e:a6:c3:ac:47:ba:f0:08:db:
        34:b1:4c:27:f5:ab:7b:48:31:c8:06:a8:ea:93:c3:2d:
        ea:9a:f8:67:3a:bc:c7:c4:98:2c:9f:f3:a7:df:58:0e:
        b8:38:61:c0:bb:c0:31:7c:20:30:a4:0e:e2:cb:82:dc:
        34:18:1d:53:cd:86:33:2a:74:d1:3e:3c:e8:ab:79:87:
        02:c5:f4:26:41:01:eb:fd:a3:b3:f8:14:d5:51:21:96:
        c8:bf:e8:87:d9:27:d6:f5:c9:82:d5:6c:bb:f3:25:b9:
        22:af:85:b7:8f:8e:de:c4:77:a5:f7:19:4b:a6:9f:f4:
        f8:6d:44:69:c4:65:a1:53:3c:ec:3d:b4:b7:4e:ee:b8:
        38:f2:e6:84:33:0e:17:95:36:02:fd:38:5d:2d:d7:14:
        56:d9:12:8e:08:ca:8b:83:d6:9e:33:de:5a:3b:de:42:
        9b:09:36:7c:f5:94:e4:cf:78:2a:ad:53:d2:96:9b:bb:
        f9:06:97:f9:9e:ac:ac:21:31:5f:3e:67:94:42:bf:3d:
        8d:b4:ee:27:3e:2e:a5:ae:dd:62:1c:18:6d:fc:59:e8:
        f7:73:5a:72:95:98:ae:8e:86:4b:3d:60:30:22:97:81
    Fingerprint (SHA-256):
        00:C3:57:83:46:18:19:5E:67:9F:24:FA:90:07:22:60:60:78:35:15:8A:0E:69:11:D2:50:8B:32:10:BA:12:54
    Fingerprint (SHA1):
        1A:C3:1A:29:72:43:88:96:A4:38:C7:20:F3:83:B2:E4:CF:0B:F9:B8


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #3759: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp       -t Root7.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp       -t Root8.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der  -t Root8.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125425 (0x48e769b1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root8 ROOT CA,O=Root8,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:24 2016
            Not After : Thu Dec 23 12:59:24 2066
        Subject: "CN=Root8 ROOT CA,O=Root8,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cd:b8:de:92:56:7b:53:20:96:d7:7e:e5:9c:a5:29:a0:
                    76:8e:17:6d:65:cd:cd:99:f3:db:fe:98:28:b4:67:8f:
                    01:5e:22:5e:02:82:c7:6a:32:f1:a5:41:30:93:a6:38:
                    c8:1e:d3:00:0e:df:b1:85:81:82:ed:e8:43:72:91:26:
                    5a:b9:4e:46:9e:9f:ab:da:30:14:6d:5b:bf:5f:9b:3a:
                    77:56:81:f3:78:de:2e:45:88:2f:90:02:82:0b:0e:74:
                    9d:a2:fb:af:d0:29:ca:0b:c9:78:ad:e7:0a:00:b4:30:
                    89:94:a5:24:e8:d5:5e:01:1a:1d:06:18:37:f1:51:79:
                    c2:3c:37:93:1f:1c:20:db:64:ba:70:d8:43:6d:b6:57:
                    27:64:bc:8c:69:e9:9a:20:20:bf:6a:0c:c6:cd:82:c6:
                    36:f2:1b:be:e0:77:61:38:3e:76:a9:03:d2:ea:cc:0d:
                    e5:71:30:f2:99:25:2a:1b:bb:32:ca:91:50:80:ba:57:
                    20:24:49:2d:8f:cd:2b:28:1b:6d:38:f7:9c:58:bc:3f:
                    13:d0:eb:2d:ed:d6:79:c4:87:dd:d3:bb:51:64:dc:84:
                    9e:c6:ca:45:65:f5:a7:53:76:32:79:ac:b0:03:5c:41:
                    82:d3:d2:66:8e:f8:47:d9:91:e8:33:7b:dc:e8:6e:af
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a8:5a:a7:f1:c5:9a:de:a8:05:fc:8c:76:ea:18:0a:69:
        8d:d3:6d:4c:2f:99:01:a8:1e:70:07:35:f4:9e:4a:53:
        ae:e5:b5:83:a6:bc:12:66:26:4b:e1:f2:02:f2:61:62:
        ef:9c:8e:9f:d7:ab:f1:52:71:b7:f7:f7:93:05:91:cf:
        c8:67:30:c1:bd:0e:6c:51:78:ae:be:0c:ae:e8:47:c5:
        79:b9:13:32:51:4e:72:1a:b0:6d:a9:eb:c8:ac:f6:62:
        6b:9a:32:72:43:0b:85:12:7a:67:e6:ac:aa:a0:40:da:
        b8:b1:1c:74:75:da:c7:6a:57:60:55:67:0d:b2:75:50:
        95:f4:29:83:d9:a3:50:84:b8:80:39:92:85:d4:7d:96:
        ce:6c:fe:3b:b0:45:71:32:ac:12:d5:89:74:9c:28:51:
        56:db:d8:ce:ed:ee:31:28:62:db:a7:34:c3:a0:9a:84:
        7d:00:d3:bf:e1:1b:bc:1a:31:c1:ab:9d:a3:c6:df:43:
        8e:6f:40:e6:bd:ec:46:64:4d:c4:c1:c1:d2:a4:ad:9a:
        da:09:11:00:28:dd:c1:81:0e:a4:38:e6:7f:2d:89:51:
        b3:0b:9f:6d:35:c3:e8:a3:ac:21:f0:ca:f4:c9:09:9d:
        2d:90:81:80:a1:dc:a5:ad:42:2b:ab:b2:c7:a5:74:d9
    Fingerprint (SHA-256):
        A7:5F:4B:AE:27:C8:8B:19:14:2E:23:15:01:A7:32:45:00:81:02:C4:83:7F:0B:06:02:30:24:59:36:B8:9A:73
    Fingerprint (SHA1):
        B3:A5:27:5C:45:24:73:15:C8:A3:60:14:0F:52:EB:A1:9B:92:1C:E6


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #3760: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp       -t Root8.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp       -t Root9.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der  -t Root9.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125426 (0x48e769b2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root9 ROOT CA,O=Root9,C=US"
        Validity:
            Not Before: Fri Dec 23 12:59:32 2016
            Not After : Thu Dec 23 12:59:32 2066
        Subject: "CN=Root9 ROOT CA,O=Root9,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e3:3b:6c:13:28:db:4d:0e:7b:21:0d:70:10:52:24:a3:
                    a0:92:e6:6f:92:d9:46:7f:19:3d:d8:1e:34:dd:aa:6c:
                    7f:97:4a:d9:43:ee:a8:1b:15:5e:4c:42:7c:fb:c3:6b:
                    53:a4:f3:0e:ed:8e:bd:ec:ef:20:81:e8:0a:10:19:bf:
                    24:ab:b4:9a:ed:7f:c2:06:c4:37:1e:6e:87:58:e6:17:
                    3b:a6:96:86:ac:ec:30:f0:4d:cf:7d:68:49:b6:3b:2c:
                    60:b2:3e:dd:b5:6a:07:4a:b3:0c:e6:bb:f5:70:62:fb:
                    9f:fc:b8:bf:8b:6b:61:89:f5:0a:23:a4:d3:66:ed:f6:
                    9f:fa:42:d4:0d:d4:f5:a3:24:6d:ed:47:90:b2:dd:ae:
                    a4:46:57:cf:c4:75:e1:e2:f2:7c:99:0a:19:6c:a9:d7:
                    f2:5a:59:d9:6a:76:75:bd:5b:f2:e1:47:34:8e:86:ff:
                    d1:ca:0c:a4:33:75:46:b0:04:8c:d6:d4:9c:56:1a:b3:
                    1c:f4:a9:1b:d4:42:6e:21:0d:f8:aa:23:7d:7d:9e:88:
                    81:56:68:f8:c9:14:e2:a5:65:10:b3:58:93:4d:39:1c:
                    52:df:b8:16:6a:af:21:5c:e8:13:d2:34:65:95:f0:a2:
                    6b:0c:14:30:6f:21:a8:ba:5f:bf:0f:c2:93:4b:85:0b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        2c:84:3c:2d:40:99:03:c6:ee:ab:15:35:4a:bc:33:da:
        2d:55:f8:3e:9e:f9:8c:8d:78:c6:b7:63:db:b1:6c:05:
        61:bb:69:03:90:86:c7:cb:63:62:c0:5b:a9:5b:e9:1e:
        25:62:06:3f:88:e8:88:72:27:ca:35:84:0b:85:6a:4a:
        cb:d3:07:0f:c8:81:cd:d9:dc:21:a2:f5:64:94:67:3c:
        74:59:d2:01:9b:78:58:bb:46:68:4d:50:6a:37:84:fb:
        35:47:4a:59:a0:d2:58:d1:12:8c:07:70:e0:c0:5e:89:
        f3:48:f0:9e:e8:30:63:eb:06:d7:79:48:04:9d:40:74:
        51:ca:27:33:2a:dd:d4:af:e9:25:7b:54:5a:f9:4b:74:
        0e:53:9d:08:af:0e:89:c7:a1:92:3d:7e:bb:4d:0e:a6:
        a2:0f:21:a2:38:8b:cf:df:07:7f:49:89:4a:f8:c1:f2:
        e1:68:84:17:22:e4:25:f6:36:b5:76:63:7e:ea:eb:66:
        43:4e:d6:f8:1d:e4:fd:9c:c0:23:aa:bc:80:07:12:bb:
        0c:ca:e2:71:c9:5a:c1:00:23:3d:11:3b:f2:e6:7a:d8:
        89:9d:56:74:05:9b:60:e7:0e:c5:ef:5f:ff:58:f8:de:
        d0:24:c1:ef:ac:2f:a4:b1:c9:7c:89:8b:51:84:b6:24
    Fingerprint (SHA-256):
        05:E1:F2:89:12:2C:DA:04:E0:81:9A:61:32:C4:2C:0D:C4:CE:D5:93:AA:4E:27:5D:3E:C8:84:39:84:14:A6:56
    Fingerprint (SHA1):
        69:1C:A0:C4:CA:B7:5D:EB:8F:59:BD:D4:21:27:44:97:50:B0:8A:F7


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #3761: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp       -t Root9.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #3762: Extension: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125441 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3763: Extension: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #3764: Extension: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #3765: Extension: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3766: Extension: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125442   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3767: Extension: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3768: Extension: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #3769: Extension: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3770: Extension: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125443   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3771: Extension: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3772: Extension: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #3773: Extension: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3774: Extension: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125444   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3775: Extension: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3776: Extension: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #3777: Extension: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125441 (0x48e769c1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:00:53 2016
            Not After : Thu Dec 23 13:00:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ba:5e:59:de:d3:e2:13:cc:c1:7a:c5:ce:c8:92:35:3b:
                    6a:d8:3c:c2:f4:c1:08:b6:48:d0:8d:f1:23:c3:e4:9b:
                    b0:96:0b:c3:89:d3:19:87:4d:40:b9:f1:62:13:5b:72:
                    14:2c:a0:60:0d:b7:49:e5:00:89:c7:86:5c:8d:65:c3:
                    12:cb:92:8d:1e:e6:3b:d2:bd:18:37:50:8f:8a:a2:d3:
                    c6:29:07:69:81:ce:31:35:9a:19:16:f8:64:d8:ee:48:
                    5e:fd:6f:2d:75:08:84:02:a1:32:63:07:d4:d9:1b:de:
                    b5:9d:d9:f9:75:4a:c2:f2:ff:21:12:6f:66:b6:dc:23:
                    5e:a1:20:1a:97:33:2f:40:8b:1f:56:a9:b3:f3:9d:71:
                    5f:b5:d2:04:76:b2:49:41:5b:bb:cf:c6:0e:8b:19:7f:
                    37:4e:6a:f9:17:a1:a7:c8:d5:14:81:b7:20:71:c3:c0:
                    86:cc:62:bb:a4:e4:6b:77:87:5a:2e:dc:c0:2d:af:fa:
                    40:8e:83:47:89:70:c7:19:4a:a6:80:31:cb:e6:01:ae:
                    89:92:8a:fc:63:33:61:53:04:fd:ba:3c:4d:6a:a5:47:
                    8d:f5:db:a5:b1:88:23:ac:ce:29:01:b6:92:9c:42:0d:
                    ab:b5:d3:5d:1b:da:28:19:72:7d:cc:df:7c:ef:38:75
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:46:50:8c:ac:e2:5c:51:a1:a6:b6:0e:b8:9b:b6:9a:
        0f:0c:83:94:6a:33:04:ce:ae:e0:1f:b0:61:3c:d3:c6:
        45:ba:52:24:db:4e:e2:5c:11:48:b6:ed:48:d3:3b:94:
        81:34:58:d8:ec:d9:6b:23:71:e5:da:e9:38:aa:34:f1:
        30:98:91:96:4a:41:43:64:2d:56:78:e0:38:27:07:42:
        ad:35:e3:18:46:c7:ed:16:97:d1:88:1c:fc:ca:4d:8b:
        a2:5e:23:16:01:cf:af:ac:41:14:ca:8f:f2:b5:13:5a:
        84:53:92:ff:f4:dc:f8:6e:12:08:ae:d1:ac:74:73:63:
        6f:e5:10:6e:af:70:42:df:fa:83:56:eb:5e:a7:53:3c:
        f5:8c:21:7f:e9:bb:5a:af:3d:6f:ff:09:06:bb:3b:71:
        d2:12:e2:7d:b1:0a:33:11:cc:76:35:33:9e:0c:44:0c:
        54:2b:c6:0f:f7:c6:24:07:42:9a:18:a3:20:c8:a0:ab:
        f0:94:c3:f2:81:3a:e6:ad:0b:bf:2d:8b:dd:53:b0:7b:
        48:35:25:2e:26:bb:bb:c1:97:bb:24:c5:35:cf:ee:20:
        26:a3:ad:bd:d3:7d:d9:a1:98:ec:73:f3:01:ac:e4:b9:
        a0:25:da:b4:d8:a9:d1:ea:64:c3:e8:7d:fc:8d:8c:02
    Fingerprint (SHA-256):
        FA:78:BD:CF:0B:E9:64:F7:96:92:A1:F6:DE:EC:80:9A:CF:AD:2E:2F:56:85:E2:AE:F1:EC:90:1A:5C:0A:C4:ED
    Fingerprint (SHA1):
        47:72:6C:22:F2:4F:D5:03:C8:74:46:17:E8:09:47:C6:6E:99:82:88


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3778: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3779: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125442 (0x48e769c2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:11 2016
            Not After : Thu Dec 23 13:01:11 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f3:3d:65:53:d4:25:ce:72:c7:18:cc:73:15:81:29:e9:
                    4a:5b:f8:74:6e:01:31:42:02:16:14:4c:7e:a9:e8:c0:
                    5b:a2:eb:b2:75:0c:42:16:32:8f:75:00:b7:91:e9:d0:
                    0e:c4:3b:fe:af:cf:39:da:43:15:f6:16:a0:bf:44:c1:
                    d6:fe:ee:20:7a:5f:d0:6e:00:78:30:50:55:96:ea:b8:
                    ee:6e:4a:78:57:3b:41:05:08:8e:ea:e4:25:16:94:9c:
                    67:a2:f8:fc:2a:63:df:d6:f5:72:68:f0:f9:7b:ac:4c:
                    aa:d7:d8:6e:41:14:9a:e5:45:39:e9:0e:32:3b:43:fa:
                    b6:d8:5c:d3:d5:a7:4f:76:60:a0:59:26:ab:aa:f4:b5:
                    0f:c1:dd:34:f0:98:f7:36:60:f6:c9:54:ce:b4:e2:d6:
                    47:ee:89:03:94:9a:01:c3:ed:b5:20:69:b2:cf:48:a9:
                    a6:66:08:1d:2a:96:5e:d2:35:3c:93:d7:1f:2c:10:de:
                    42:ec:12:aa:6a:0d:00:dd:bb:6e:e4:80:ca:e0:06:f2:
                    94:4f:38:1e:1c:63:d9:5c:da:63:5c:64:d5:6a:22:af:
                    a5:4b:01:fd:55:b7:5c:e7:a5:d8:0d:08:fe:7e:e2:b7:
                    62:db:ad:32:90:10:9a:2f:d6:0f:5d:da:24:3e:5e:55
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:17:20:0f:7c:ca:26:3c:af:2e:87:dd:66:03:e7:96:
        fc:fd:a5:cd:0b:79:aa:c0:50:50:51:5a:fb:e4:22:30:
        ed:ee:21:98:97:61:09:5d:59:d7:3e:55:9d:d7:d8:06:
        eb:2d:b3:af:17:a2:22:3f:88:9c:aa:31:44:7f:ee:16:
        62:d9:6c:1a:0c:b6:a3:93:bb:db:7e:4b:c2:17:a4:b7:
        43:83:1b:5a:98:a5:aa:bb:52:76:1d:02:8e:08:9e:a1:
        96:5c:d8:5a:8e:03:5b:b7:e0:24:b0:b5:1a:bc:dd:ba:
        c3:d7:f5:6d:05:20:b0:c5:be:df:3f:d8:2d:0b:4e:3d:
        d0:5b:4a:a1:1b:41:0a:7a:44:42:b3:8d:4c:7e:fe:c1:
        bc:b0:4c:f7:ac:a2:c9:82:7d:63:4a:1e:ae:2a:d3:2c:
        fd:dc:47:20:0d:e5:58:b1:df:40:9c:b3:fc:ac:5b:39:
        c9:cb:47:e5:7a:fd:bf:24:a7:e3:23:22:53:45:50:b1:
        e3:fb:c4:c9:75:a5:41:9f:ac:d8:47:46:51:ea:cb:df:
        ec:5f:72:8a:13:8f:73:a9:e1:31:ba:a8:2c:8d:82:2a:
        9c:ea:c3:b7:e0:63:70:e6:07:6d:8b:f7:93:f9:de:68:
        de:25:99:56:e8:2a:71:40:ac:bf:00:b2:62:b9:05:99
    Fingerprint (SHA-256):
        4E:85:03:65:A2:A6:BB:CA:E3:1A:34:96:BB:DA:85:90:83:56:66:63:22:18:D2:BE:79:2B:9B:56:B7:4E:BD:B7
    Fingerprint (SHA1):
        C3:73:19:0C:0C:14:78:7B:BA:50:29:B8:87:34:C2:57:29:D7:81:24


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3780: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3781: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125443 (0x48e769c3)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:16 2016
            Not After : Thu Dec 23 13:01:16 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ca:cc:ca:de:a4:66:2a:97:46:45:f3:bb:69:77:38:c8:
                    4e:d1:8e:f8:86:a4:ce:0b:cb:a2:09:08:76:57:c6:98:
                    60:45:32:6e:d9:06:1f:14:6d:c9:e7:f8:8d:e6:53:bd:
                    49:51:d7:4f:ca:43:48:06:1c:c8:55:7b:a3:fb:29:f7:
                    42:d7:8e:ae:6c:92:26:b4:74:e7:48:c8:84:2b:90:6e:
                    ec:c4:68:ae:53:2c:f5:4a:96:21:af:72:7f:87:09:ad:
                    72:7d:0d:a4:3f:17:42:8b:ec:ba:25:f0:30:c9:a6:7f:
                    01:29:70:6a:17:03:44:81:ff:23:45:a3:b0:41:b5:3d:
                    8a:dc:56:4d:64:94:6d:50:05:de:35:e8:34:43:e0:d0:
                    89:fa:b2:20:1f:10:3f:ad:1f:64:cc:c5:75:a8:23:46:
                    cb:87:f8:9a:44:7f:df:67:98:f9:35:23:4e:f3:9f:02:
                    a1:cc:e9:b5:f7:4c:fd:a0:1c:64:6a:30:d0:c5:67:c5:
                    5d:82:7c:b9:5e:11:c0:59:e4:35:73:e9:09:69:04:a7:
                    4d:9a:65:04:41:5f:48:c1:a3:7d:1a:9f:22:19:b2:14:
                    29:18:c4:22:80:c7:d6:05:aa:4e:a0:fa:63:2d:6d:1c:
                    08:62:a6:b8:13:ba:bc:22:fe:aa:b6:51:85:16:4b:39
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8f:a5:bc:a5:d0:77:9b:82:cc:37:0b:e5:ca:42:52:99:
        40:a8:d9:21:10:9d:2e:64:d9:38:d0:4e:11:38:77:76:
        8e:d0:af:92:dc:c7:7d:a0:cf:91:ee:c6:a2:0b:31:30:
        1c:56:a1:31:aa:87:62:86:e0:22:2a:2b:e1:eb:04:68:
        fc:4d:66:3f:77:f8:a6:cc:22:91:fa:23:33:6e:77:55:
        51:d3:5b:0e:2d:46:38:6e:3a:54:0d:ef:6b:c7:09:75:
        72:37:d1:53:d5:e9:7f:a7:cd:04:81:cd:90:d5:49:fa:
        70:82:b9:2d:fb:e7:3f:45:e5:45:4d:50:c1:47:8d:ab:
        a5:d8:cf:3d:e4:25:93:e0:81:bb:eb:ca:82:27:ca:d3:
        ee:32:4d:64:f2:db:85:43:a2:f3:56:c1:08:7b:f6:16:
        51:84:56:e0:49:df:44:b7:5b:cb:e8:11:f3:d1:d4:5b:
        bf:2c:06:ec:a1:24:2a:60:1d:cd:0e:db:08:df:4d:68:
        36:5b:f7:20:5c:94:45:16:44:2e:68:76:a4:d4:b8:cc:
        3c:f5:0b:62:f0:73:b5:ee:c6:41:c2:51:56:2c:8e:da:
        fc:5e:be:d1:75:77:06:12:2c:6a:22:98:cf:21:be:7f:
        48:5d:45:e5:6a:6f:50:2c:f8:02:e4:43:47:e4:de:69
    Fingerprint (SHA-256):
        25:49:18:AB:B2:E0:C8:BA:32:2F:FF:60:2F:FA:5D:5D:48:D3:5F:EF:5C:85:1D:BE:DB:56:E8:F9:2A:2C:6C:FA
    Fingerprint (SHA1):
        44:D0:C5:49:AD:53:64:F0:58:EF:D6:21:5E:95:84:E1:C3:EC:58:B9


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #3782: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der  -t CA2CA1.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3783: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #3784: Extension: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #3785: Extension: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #3786: Extension: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125441 (0x48e769c1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:00:53 2016
            Not After : Thu Dec 23 13:00:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ba:5e:59:de:d3:e2:13:cc:c1:7a:c5:ce:c8:92:35:3b:
                    6a:d8:3c:c2:f4:c1:08:b6:48:d0:8d:f1:23:c3:e4:9b:
                    b0:96:0b:c3:89:d3:19:87:4d:40:b9:f1:62:13:5b:72:
                    14:2c:a0:60:0d:b7:49:e5:00:89:c7:86:5c:8d:65:c3:
                    12:cb:92:8d:1e:e6:3b:d2:bd:18:37:50:8f:8a:a2:d3:
                    c6:29:07:69:81:ce:31:35:9a:19:16:f8:64:d8:ee:48:
                    5e:fd:6f:2d:75:08:84:02:a1:32:63:07:d4:d9:1b:de:
                    b5:9d:d9:f9:75:4a:c2:f2:ff:21:12:6f:66:b6:dc:23:
                    5e:a1:20:1a:97:33:2f:40:8b:1f:56:a9:b3:f3:9d:71:
                    5f:b5:d2:04:76:b2:49:41:5b:bb:cf:c6:0e:8b:19:7f:
                    37:4e:6a:f9:17:a1:a7:c8:d5:14:81:b7:20:71:c3:c0:
                    86:cc:62:bb:a4:e4:6b:77:87:5a:2e:dc:c0:2d:af:fa:
                    40:8e:83:47:89:70:c7:19:4a:a6:80:31:cb:e6:01:ae:
                    89:92:8a:fc:63:33:61:53:04:fd:ba:3c:4d:6a:a5:47:
                    8d:f5:db:a5:b1:88:23:ac:ce:29:01:b6:92:9c:42:0d:
                    ab:b5:d3:5d:1b:da:28:19:72:7d:cc:df:7c:ef:38:75
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:46:50:8c:ac:e2:5c:51:a1:a6:b6:0e:b8:9b:b6:9a:
        0f:0c:83:94:6a:33:04:ce:ae:e0:1f:b0:61:3c:d3:c6:
        45:ba:52:24:db:4e:e2:5c:11:48:b6:ed:48:d3:3b:94:
        81:34:58:d8:ec:d9:6b:23:71:e5:da:e9:38:aa:34:f1:
        30:98:91:96:4a:41:43:64:2d:56:78:e0:38:27:07:42:
        ad:35:e3:18:46:c7:ed:16:97:d1:88:1c:fc:ca:4d:8b:
        a2:5e:23:16:01:cf:af:ac:41:14:ca:8f:f2:b5:13:5a:
        84:53:92:ff:f4:dc:f8:6e:12:08:ae:d1:ac:74:73:63:
        6f:e5:10:6e:af:70:42:df:fa:83:56:eb:5e:a7:53:3c:
        f5:8c:21:7f:e9:bb:5a:af:3d:6f:ff:09:06:bb:3b:71:
        d2:12:e2:7d:b1:0a:33:11:cc:76:35:33:9e:0c:44:0c:
        54:2b:c6:0f:f7:c6:24:07:42:9a:18:a3:20:c8:a0:ab:
        f0:94:c3:f2:81:3a:e6:ad:0b:bf:2d:8b:dd:53:b0:7b:
        48:35:25:2e:26:bb:bb:c1:97:bb:24:c5:35:cf:ee:20:
        26:a3:ad:bd:d3:7d:d9:a1:98:ec:73:f3:01:ac:e4:b9:
        a0:25:da:b4:d8:a9:d1:ea:64:c3:e8:7d:fc:8d:8c:02
    Fingerprint (SHA-256):
        FA:78:BD:CF:0B:E9:64:F7:96:92:A1:F6:DE:EC:80:9A:CF:AD:2E:2F:56:85:E2:AE:F1:EC:90:1A:5C:0A:C4:ED
    Fingerprint (SHA1):
        47:72:6C:22:F2:4F:D5:03:C8:74:46:17:E8:09:47:C6:6E:99:82:88

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3787: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3788: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125442 (0x48e769c2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:11 2016
            Not After : Thu Dec 23 13:01:11 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f3:3d:65:53:d4:25:ce:72:c7:18:cc:73:15:81:29:e9:
                    4a:5b:f8:74:6e:01:31:42:02:16:14:4c:7e:a9:e8:c0:
                    5b:a2:eb:b2:75:0c:42:16:32:8f:75:00:b7:91:e9:d0:
                    0e:c4:3b:fe:af:cf:39:da:43:15:f6:16:a0:bf:44:c1:
                    d6:fe:ee:20:7a:5f:d0:6e:00:78:30:50:55:96:ea:b8:
                    ee:6e:4a:78:57:3b:41:05:08:8e:ea:e4:25:16:94:9c:
                    67:a2:f8:fc:2a:63:df:d6:f5:72:68:f0:f9:7b:ac:4c:
                    aa:d7:d8:6e:41:14:9a:e5:45:39:e9:0e:32:3b:43:fa:
                    b6:d8:5c:d3:d5:a7:4f:76:60:a0:59:26:ab:aa:f4:b5:
                    0f:c1:dd:34:f0:98:f7:36:60:f6:c9:54:ce:b4:e2:d6:
                    47:ee:89:03:94:9a:01:c3:ed:b5:20:69:b2:cf:48:a9:
                    a6:66:08:1d:2a:96:5e:d2:35:3c:93:d7:1f:2c:10:de:
                    42:ec:12:aa:6a:0d:00:dd:bb:6e:e4:80:ca:e0:06:f2:
                    94:4f:38:1e:1c:63:d9:5c:da:63:5c:64:d5:6a:22:af:
                    a5:4b:01:fd:55:b7:5c:e7:a5:d8:0d:08:fe:7e:e2:b7:
                    62:db:ad:32:90:10:9a:2f:d6:0f:5d:da:24:3e:5e:55
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:17:20:0f:7c:ca:26:3c:af:2e:87:dd:66:03:e7:96:
        fc:fd:a5:cd:0b:79:aa:c0:50:50:51:5a:fb:e4:22:30:
        ed:ee:21:98:97:61:09:5d:59:d7:3e:55:9d:d7:d8:06:
        eb:2d:b3:af:17:a2:22:3f:88:9c:aa:31:44:7f:ee:16:
        62:d9:6c:1a:0c:b6:a3:93:bb:db:7e:4b:c2:17:a4:b7:
        43:83:1b:5a:98:a5:aa:bb:52:76:1d:02:8e:08:9e:a1:
        96:5c:d8:5a:8e:03:5b:b7:e0:24:b0:b5:1a:bc:dd:ba:
        c3:d7:f5:6d:05:20:b0:c5:be:df:3f:d8:2d:0b:4e:3d:
        d0:5b:4a:a1:1b:41:0a:7a:44:42:b3:8d:4c:7e:fe:c1:
        bc:b0:4c:f7:ac:a2:c9:82:7d:63:4a:1e:ae:2a:d3:2c:
        fd:dc:47:20:0d:e5:58:b1:df:40:9c:b3:fc:ac:5b:39:
        c9:cb:47:e5:7a:fd:bf:24:a7:e3:23:22:53:45:50:b1:
        e3:fb:c4:c9:75:a5:41:9f:ac:d8:47:46:51:ea:cb:df:
        ec:5f:72:8a:13:8f:73:a9:e1:31:ba:a8:2c:8d:82:2a:
        9c:ea:c3:b7:e0:63:70:e6:07:6d:8b:f7:93:f9:de:68:
        de:25:99:56:e8:2a:71:40:ac:bf:00:b2:62:b9:05:99
    Fingerprint (SHA-256):
        4E:85:03:65:A2:A6:BB:CA:E3:1A:34:96:BB:DA:85:90:83:56:66:63:22:18:D2:BE:79:2B:9B:56:B7:4E:BD:B7
    Fingerprint (SHA1):
        C3:73:19:0C:0C:14:78:7B:BA:50:29:B8:87:34:C2:57:29:D7:81:24

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3789: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3790: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125443 (0x48e769c3)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:16 2016
            Not After : Thu Dec 23 13:01:16 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ca:cc:ca:de:a4:66:2a:97:46:45:f3:bb:69:77:38:c8:
                    4e:d1:8e:f8:86:a4:ce:0b:cb:a2:09:08:76:57:c6:98:
                    60:45:32:6e:d9:06:1f:14:6d:c9:e7:f8:8d:e6:53:bd:
                    49:51:d7:4f:ca:43:48:06:1c:c8:55:7b:a3:fb:29:f7:
                    42:d7:8e:ae:6c:92:26:b4:74:e7:48:c8:84:2b:90:6e:
                    ec:c4:68:ae:53:2c:f5:4a:96:21:af:72:7f:87:09:ad:
                    72:7d:0d:a4:3f:17:42:8b:ec:ba:25:f0:30:c9:a6:7f:
                    01:29:70:6a:17:03:44:81:ff:23:45:a3:b0:41:b5:3d:
                    8a:dc:56:4d:64:94:6d:50:05:de:35:e8:34:43:e0:d0:
                    89:fa:b2:20:1f:10:3f:ad:1f:64:cc:c5:75:a8:23:46:
                    cb:87:f8:9a:44:7f:df:67:98:f9:35:23:4e:f3:9f:02:
                    a1:cc:e9:b5:f7:4c:fd:a0:1c:64:6a:30:d0:c5:67:c5:
                    5d:82:7c:b9:5e:11:c0:59:e4:35:73:e9:09:69:04:a7:
                    4d:9a:65:04:41:5f:48:c1:a3:7d:1a:9f:22:19:b2:14:
                    29:18:c4:22:80:c7:d6:05:aa:4e:a0:fa:63:2d:6d:1c:
                    08:62:a6:b8:13:ba:bc:22:fe:aa:b6:51:85:16:4b:39
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8f:a5:bc:a5:d0:77:9b:82:cc:37:0b:e5:ca:42:52:99:
        40:a8:d9:21:10:9d:2e:64:d9:38:d0:4e:11:38:77:76:
        8e:d0:af:92:dc:c7:7d:a0:cf:91:ee:c6:a2:0b:31:30:
        1c:56:a1:31:aa:87:62:86:e0:22:2a:2b:e1:eb:04:68:
        fc:4d:66:3f:77:f8:a6:cc:22:91:fa:23:33:6e:77:55:
        51:d3:5b:0e:2d:46:38:6e:3a:54:0d:ef:6b:c7:09:75:
        72:37:d1:53:d5:e9:7f:a7:cd:04:81:cd:90:d5:49:fa:
        70:82:b9:2d:fb:e7:3f:45:e5:45:4d:50:c1:47:8d:ab:
        a5:d8:cf:3d:e4:25:93:e0:81:bb:eb:ca:82:27:ca:d3:
        ee:32:4d:64:f2:db:85:43:a2:f3:56:c1:08:7b:f6:16:
        51:84:56:e0:49:df:44:b7:5b:cb:e8:11:f3:d1:d4:5b:
        bf:2c:06:ec:a1:24:2a:60:1d:cd:0e:db:08:df:4d:68:
        36:5b:f7:20:5c:94:45:16:44:2e:68:76:a4:d4:b8:cc:
        3c:f5:0b:62:f0:73:b5:ee:c6:41:c2:51:56:2c:8e:da:
        fc:5e:be:d1:75:77:06:12:2c:6a:22:98:cf:21:be:7f:
        48:5d:45:e5:6a:6f:50:2c:f8:02:e4:43:47:e4:de:69
    Fingerprint (SHA-256):
        25:49:18:AB:B2:E0:C8:BA:32:2F:FF:60:2F:FA:5D:5D:48:D3:5F:EF:5C:85:1D:BE:DB:56:E8:F9:2A:2C:6C:FA
    Fingerprint (SHA1):
        44:D0:C5:49:AD:53:64:F0:58:EF:D6:21:5E:95:84:E1:C3:EC:58:B9

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #3791: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3792: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #3793: Extension2: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125445 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3794: Extension2: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #3795: Extension2: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #3796: Extension2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3797: Extension2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125446   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3798: Extension2: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3799: Extension2: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #3800: Extension2: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3801: Extension2: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125447   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3802: Extension2: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3803: Extension2: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB User1DB
certutil -N -d User1DB -f User1DB/dbpasswd
chains.sh: #3804: Extension2: Creating DB User1DB  - PASSED
chains.sh: Creating EE certifiate request User1Req.der
certutil -s "CN=User1 EE, O=User1, C=US"  -R  -d User1DB -f User1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3805: Extension2: Creating EE certifiate request User1Req.der  - PASSED
chains.sh: Creating certficate User1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1223125448   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3806: Extension2: Creating certficate User1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User1CA2.der to User1DB database
certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3807: Extension2: Importing certificate User1CA2.der to User1DB database  - PASSED
chains.sh: Creating DB User2DB
certutil -N -d User2DB -f User2DB/dbpasswd
chains.sh: #3808: Extension2: Creating DB User2DB  - PASSED
chains.sh: Creating EE certifiate request User2Req.der
certutil -s "CN=User2 EE, O=User2, C=US"  -R  -d User2DB -f User2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3809: Extension2: Creating EE certifiate request User2Req.der  - PASSED
chains.sh: Creating certficate User2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1223125449   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3810: Extension2: Creating certficate User2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User2CA2.der to User2DB database
certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3811: Extension2: Importing certificate User2CA2.der to User2DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #3812: Extension2: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125445 (0x48e769c5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:53 2016
            Not After : Thu Dec 23 13:01:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b8:ff:64:25:f5:e5:20:e8:71:93:45:50:a3:f5:74:b1:
                    99:2f:aa:71:5c:29:9b:92:3d:e1:8c:c7:98:03:fc:48:
                    1b:99:9e:30:cc:11:52:d5:8c:0b:50:10:c2:79:2f:4b:
                    27:fc:7e:4b:2a:12:9e:c5:e9:68:eb:ea:b6:ca:f2:bd:
                    97:14:99:eb:43:ce:f2:b7:e4:90:a8:8a:2e:50:ea:da:
                    da:10:ad:37:57:e1:71:b8:bd:d4:62:98:02:65:c4:89:
                    d5:f5:dc:ed:14:4b:99:01:f9:62:ec:3b:5f:96:1c:9e:
                    d0:7a:4f:2c:50:99:f6:56:da:f1:c0:9b:7b:8a:91:5e:
                    10:b9:61:ce:a2:64:5f:17:16:91:3d:4a:9f:f7:95:af:
                    b2:d9:61:cb:7e:af:04:a7:e8:ff:7d:8d:ac:37:37:86:
                    d4:6e:0a:de:91:77:ed:66:90:c6:87:2f:5d:f1:4d:88:
                    d6:6e:d0:c8:f6:e1:b3:88:89:9e:5e:a0:87:50:5c:9e:
                    d5:a7:71:92:21:ad:7d:5b:9d:c7:6b:87:c4:dc:78:37:
                    d4:8c:a1:ed:55:6a:b0:8e:20:65:94:e3:b6:86:19:93:
                    51:f0:b2:9a:6c:a6:d3:b8:0c:db:91:b6:23:ff:55:de:
                    45:ed:a8:56:cf:3f:ea:61:08:ad:31:05:aa:dd:f5:89
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0a:6f:5f:56:73:10:23:1b:76:f6:91:3a:20:16:c9:87:
        f5:a5:e8:ac:60:04:c0:c2:57:71:43:94:c1:ce:72:39:
        12:2d:24:e6:0d:d2:b8:65:77:89:71:0e:46:b1:4f:db:
        e3:ae:2e:b1:6c:86:01:1a:ce:5f:2c:40:3b:a7:27:8a:
        97:0f:e6:7a:76:df:fa:0b:88:ba:62:9e:e9:b4:98:d7:
        0d:04:31:9a:57:5f:31:f2:9f:d8:5c:ab:6a:8a:fc:96:
        29:cb:37:05:63:7f:c0:ab:63:0e:3f:4c:46:13:ec:59:
        55:24:cb:77:eb:f0:3f:eb:57:a7:fa:8f:e8:6d:fb:09:
        20:00:e6:c3:9e:ef:96:16:f5:b9:ba:57:33:4e:6d:75:
        a2:86:33:93:23:23:1f:02:6d:e1:06:bb:77:a3:75:87:
        fa:21:c7:26:2b:fd:90:21:b3:09:d4:d8:4b:cf:e9:ca:
        37:d4:d1:56:5b:e8:6b:ee:b6:10:f4:27:a1:87:6a:a3:
        a2:54:42:de:58:e5:01:79:4b:9d:c3:ab:a0:26:30:f7:
        f8:6c:5a:c1:fc:d5:59:8f:49:79:99:fa:c6:5d:9d:54:
        24:5b:17:a6:45:7d:7f:d5:da:2b:5a:16:46:8b:49:93:
        00:e1:41:26:a7:70:8d:93:8a:42:6c:a7:c0:81:07:42
    Fingerprint (SHA-256):
        29:D2:C0:91:8C:79:A4:96:B0:0C:E3:49:D8:F0:47:D5:52:A9:78:ED:3F:FE:2C:D2:BB:EC:9D:F7:99:F6:BA:C2
    Fingerprint (SHA1):
        C8:78:95:D4:1F:F7:E1:CF:46:BA:19:66:32:20:93:19:F0:92:23:35


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3813: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3814: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125446 (0x48e769c6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:58 2016
            Not After : Thu Dec 23 13:01:58 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    98:40:b5:17:c1:05:9d:3b:9f:8f:56:73:1d:1e:08:33:
                    17:45:5c:91:a4:d8:f6:33:ce:d1:28:b7:c4:79:0e:eb:
                    ef:1d:3b:25:ac:e5:81:97:4d:b8:ef:39:ed:09:b8:36:
                    fe:cc:9b:7f:33:e8:ea:b4:bf:85:b3:1c:49:4a:cf:53:
                    63:5d:c0:bd:8e:bc:df:f8:21:6f:55:6a:a3:07:e1:15:
                    2c:8f:8b:9c:00:8a:32:20:e3:fb:7f:1b:df:af:ce:69:
                    74:aa:ee:c1:f8:5c:94:95:15:4b:cb:75:9e:ee:cc:89:
                    62:66:24:65:92:97:fc:8f:36:64:8f:c2:bc:41:29:3d:
                    d9:47:73:83:22:b9:34:20:65:43:8e:f4:27:52:60:82:
                    4a:72:bf:ea:e1:5f:3e:8f:24:bd:7c:6c:0e:2f:bf:25:
                    ad:f8:05:f3:f4:b2:37:f1:0f:be:2e:19:18:29:e2:76:
                    64:33:ab:d3:8b:d1:a3:66:85:f0:5d:e4:e6:75:91:52:
                    24:b1:c4:d9:e1:2e:1e:a4:64:2c:e2:c2:32:43:45:84:
                    2d:d1:03:b6:0f:f2:f1:a5:ab:3e:74:49:05:6d:6c:4c:
                    39:45:b0:ff:57:fd:c1:6d:0f:ff:84:89:6d:17:9e:8a:
                    a4:f0:ee:c4:22:70:c3:55:11:c7:11:6c:5f:24:df:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        67:30:50:fc:94:76:18:9b:ab:86:76:15:5e:9a:a7:7f:
        52:53:f5:d5:93:a0:66:74:d9:64:84:96:75:ee:5e:37:
        8d:a8:2c:41:b3:b2:e2:33:0f:63:2a:46:ef:13:d0:cf:
        7b:75:b3:97:19:86:14:61:10:77:46:b6:ae:91:ba:31:
        6c:f2:f2:34:99:d2:5c:7f:d2:f3:26:7f:ca:d5:44:ec:
        1b:20:8a:e5:09:5b:cc:70:c4:5c:8e:66:e2:72:e8:8c:
        e7:d7:41:d5:7e:a7:d0:bd:3c:60:0c:d4:5f:ef:3c:48:
        b5:36:a3:74:f2:76:15:e1:35:0f:b3:a9:85:5a:30:7a:
        7f:40:80:d0:64:11:da:d2:1e:e6:d6:cd:c0:e1:c3:58:
        9e:81:ef:d3:43:49:1c:02:71:60:4d:e7:1c:0f:3c:2d:
        45:f4:07:39:ce:31:c5:b4:41:13:03:3c:a6:3e:99:06:
        7d:2f:d8:da:19:8d:80:5f:79:ca:29:10:15:42:68:64:
        81:93:6f:39:8b:e9:ae:c1:a7:1e:c9:4a:24:19:29:28:
        c4:73:73:30:cf:48:08:90:70:13:ad:38:be:a6:0a:93:
        08:90:ce:64:0a:59:e3:8d:c0:b2:8d:9a:6a:6c:8a:cc:
        0b:aa:a7:eb:29:db:6a:31:39:72:10:7b:48:99:d7:63
    Fingerprint (SHA-256):
        7B:22:1C:46:71:C5:DA:EC:F5:1B:42:C1:E7:46:79:79:EA:5F:4D:9B:41:00:F0:94:FF:CD:C3:34:55:BD:95:FB
    Fingerprint (SHA1):
        4F:10:55:C3:86:8E:C0:9E:63:C4:49:9C:6D:B4:06:C0:9C:C9:05:71


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3815: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3816: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125447 (0x48e769c7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:07 2016
            Not After : Thu Dec 23 13:02:07 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c1:08:f2:74:84:02:60:e0:d7:fa:c4:b6:82:01:e5:ff:
                    05:f9:06:d6:7f:9a:01:5c:f7:8b:59:5e:d9:48:51:70:
                    60:10:7f:12:db:52:48:2f:8c:10:c4:a3:34:da:95:a6:
                    84:9f:a1:13:fc:7f:5f:1f:fa:43:f5:8d:cb:60:dd:a3:
                    05:28:cd:ab:c3:51:38:29:6b:2c:f1:9e:08:e8:b5:b3:
                    fa:ac:02:cc:88:9e:cc:95:7a:42:86:21:9a:21:d5:9f:
                    33:78:bf:66:dc:6d:76:fd:1e:9e:36:ac:68:b2:55:7e:
                    09:e6:2e:69:ab:79:8e:76:5e:d2:3f:99:32:e6:b6:b4:
                    91:e5:57:67:97:f2:fa:1f:0a:c9:49:0d:3f:00:92:9f:
                    1e:7b:3b:e5:18:d6:b2:68:b1:b5:e0:93:ae:52:de:15:
                    08:13:86:47:96:d7:3e:84:b4:89:7f:6e:f6:0b:a2:b5:
                    b1:ad:98:1a:06:5c:20:d0:53:17:fb:cd:de:e4:05:d1:
                    70:5d:8b:fb:fc:12:36:2e:6d:89:55:1d:3d:17:76:df:
                    ce:27:c9:c8:7d:f8:39:af:35:7a:97:d4:f1:4c:f3:25:
                    b5:60:65:64:f3:c6:30:06:7f:73:89:ac:d3:cf:da:30:
                    cc:21:3f:5f:6b:67:68:ae:0a:76:5d:ab:7f:88:3b:6d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        89:1c:03:d9:6c:14:26:8a:1b:c3:35:f4:f1:7a:4b:93:
        75:2d:5c:7f:8c:e1:9d:97:66:d4:04:b5:ea:f1:d9:bc:
        f6:89:83:b2:16:e6:27:3c:58:7c:2e:84:83:53:9b:6b:
        19:f3:a7:e3:10:27:03:62:a9:a8:bc:b4:d1:1f:8f:88:
        9c:95:cc:44:46:1d:61:c2:65:90:11:af:da:96:2a:2c:
        cc:39:b2:e5:9f:f3:94:14:00:06:34:cd:ce:df:dc:e4:
        32:46:fe:21:55:79:85:d0:70:73:80:63:33:5a:3b:e1:
        ca:2e:de:40:09:61:28:68:b5:95:65:e4:7f:d3:61:a4:
        3e:24:74:58:f8:9e:ae:bb:5a:dc:9d:de:2a:3e:a6:7d:
        03:34:b6:92:bf:a2:f8:38:0d:7f:5a:f9:d5:bb:12:99:
        a5:7a:f6:91:f3:e7:7d:d3:4d:2a:30:10:cc:28:4f:15:
        a9:32:89:78:77:5d:92:3e:92:ed:0b:c2:d7:75:bb:6b:
        0c:8b:80:8e:b8:f9:5a:0c:20:94:e4:ca:98:b0:a7:ca:
        49:97:50:8a:f7:64:a3:d6:59:c4:b7:9a:f7:23:a8:50:
        91:b2:86:dd:48:0f:ad:ed:3b:02:26:2f:c5:de:1a:06:
        4c:43:64:bb:82:dc:cb:c8:85:d2:ed:43:f5:cf:48:7b
    Fingerprint (SHA-256):
        09:C8:CE:DF:DE:5B:8D:9A:32:8B:23:3C:EC:A9:7D:15:EA:0F:4F:90:38:63:DE:98:BC:88:B4:4A:C6:84:0D:48
    Fingerprint (SHA1):
        7E:16:CD:A7:81:4C:0B:C7:E1:5A:80:D8:43:31:10:D6:DF:79:60:09


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3817: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der  -t CA2CA1.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3818: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #3819: Extension2: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #3820: Extension2: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #3821: Extension2: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125445 (0x48e769c5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:53 2016
            Not After : Thu Dec 23 13:01:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b8:ff:64:25:f5:e5:20:e8:71:93:45:50:a3:f5:74:b1:
                    99:2f:aa:71:5c:29:9b:92:3d:e1:8c:c7:98:03:fc:48:
                    1b:99:9e:30:cc:11:52:d5:8c:0b:50:10:c2:79:2f:4b:
                    27:fc:7e:4b:2a:12:9e:c5:e9:68:eb:ea:b6:ca:f2:bd:
                    97:14:99:eb:43:ce:f2:b7:e4:90:a8:8a:2e:50:ea:da:
                    da:10:ad:37:57:e1:71:b8:bd:d4:62:98:02:65:c4:89:
                    d5:f5:dc:ed:14:4b:99:01:f9:62:ec:3b:5f:96:1c:9e:
                    d0:7a:4f:2c:50:99:f6:56:da:f1:c0:9b:7b:8a:91:5e:
                    10:b9:61:ce:a2:64:5f:17:16:91:3d:4a:9f:f7:95:af:
                    b2:d9:61:cb:7e:af:04:a7:e8:ff:7d:8d:ac:37:37:86:
                    d4:6e:0a:de:91:77:ed:66:90:c6:87:2f:5d:f1:4d:88:
                    d6:6e:d0:c8:f6:e1:b3:88:89:9e:5e:a0:87:50:5c:9e:
                    d5:a7:71:92:21:ad:7d:5b:9d:c7:6b:87:c4:dc:78:37:
                    d4:8c:a1:ed:55:6a:b0:8e:20:65:94:e3:b6:86:19:93:
                    51:f0:b2:9a:6c:a6:d3:b8:0c:db:91:b6:23:ff:55:de:
                    45:ed:a8:56:cf:3f:ea:61:08:ad:31:05:aa:dd:f5:89
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0a:6f:5f:56:73:10:23:1b:76:f6:91:3a:20:16:c9:87:
        f5:a5:e8:ac:60:04:c0:c2:57:71:43:94:c1:ce:72:39:
        12:2d:24:e6:0d:d2:b8:65:77:89:71:0e:46:b1:4f:db:
        e3:ae:2e:b1:6c:86:01:1a:ce:5f:2c:40:3b:a7:27:8a:
        97:0f:e6:7a:76:df:fa:0b:88:ba:62:9e:e9:b4:98:d7:
        0d:04:31:9a:57:5f:31:f2:9f:d8:5c:ab:6a:8a:fc:96:
        29:cb:37:05:63:7f:c0:ab:63:0e:3f:4c:46:13:ec:59:
        55:24:cb:77:eb:f0:3f:eb:57:a7:fa:8f:e8:6d:fb:09:
        20:00:e6:c3:9e:ef:96:16:f5:b9:ba:57:33:4e:6d:75:
        a2:86:33:93:23:23:1f:02:6d:e1:06:bb:77:a3:75:87:
        fa:21:c7:26:2b:fd:90:21:b3:09:d4:d8:4b:cf:e9:ca:
        37:d4:d1:56:5b:e8:6b:ee:b6:10:f4:27:a1:87:6a:a3:
        a2:54:42:de:58:e5:01:79:4b:9d:c3:ab:a0:26:30:f7:
        f8:6c:5a:c1:fc:d5:59:8f:49:79:99:fa:c6:5d:9d:54:
        24:5b:17:a6:45:7d:7f:d5:da:2b:5a:16:46:8b:49:93:
        00:e1:41:26:a7:70:8d:93:8a:42:6c:a7:c0:81:07:42
    Fingerprint (SHA-256):
        29:D2:C0:91:8C:79:A4:96:B0:0C:E3:49:D8:F0:47:D5:52:A9:78:ED:3F:FE:2C:D2:BB:EC:9D:F7:99:F6:BA:C2
    Fingerprint (SHA1):
        C8:78:95:D4:1F:F7:E1:CF:46:BA:19:66:32:20:93:19:F0:92:23:35

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3822: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3823: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125446 (0x48e769c6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:58 2016
            Not After : Thu Dec 23 13:01:58 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    98:40:b5:17:c1:05:9d:3b:9f:8f:56:73:1d:1e:08:33:
                    17:45:5c:91:a4:d8:f6:33:ce:d1:28:b7:c4:79:0e:eb:
                    ef:1d:3b:25:ac:e5:81:97:4d:b8:ef:39:ed:09:b8:36:
                    fe:cc:9b:7f:33:e8:ea:b4:bf:85:b3:1c:49:4a:cf:53:
                    63:5d:c0:bd:8e:bc:df:f8:21:6f:55:6a:a3:07:e1:15:
                    2c:8f:8b:9c:00:8a:32:20:e3:fb:7f:1b:df:af:ce:69:
                    74:aa:ee:c1:f8:5c:94:95:15:4b:cb:75:9e:ee:cc:89:
                    62:66:24:65:92:97:fc:8f:36:64:8f:c2:bc:41:29:3d:
                    d9:47:73:83:22:b9:34:20:65:43:8e:f4:27:52:60:82:
                    4a:72:bf:ea:e1:5f:3e:8f:24:bd:7c:6c:0e:2f:bf:25:
                    ad:f8:05:f3:f4:b2:37:f1:0f:be:2e:19:18:29:e2:76:
                    64:33:ab:d3:8b:d1:a3:66:85:f0:5d:e4:e6:75:91:52:
                    24:b1:c4:d9:e1:2e:1e:a4:64:2c:e2:c2:32:43:45:84:
                    2d:d1:03:b6:0f:f2:f1:a5:ab:3e:74:49:05:6d:6c:4c:
                    39:45:b0:ff:57:fd:c1:6d:0f:ff:84:89:6d:17:9e:8a:
                    a4:f0:ee:c4:22:70:c3:55:11:c7:11:6c:5f:24:df:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        67:30:50:fc:94:76:18:9b:ab:86:76:15:5e:9a:a7:7f:
        52:53:f5:d5:93:a0:66:74:d9:64:84:96:75:ee:5e:37:
        8d:a8:2c:41:b3:b2:e2:33:0f:63:2a:46:ef:13:d0:cf:
        7b:75:b3:97:19:86:14:61:10:77:46:b6:ae:91:ba:31:
        6c:f2:f2:34:99:d2:5c:7f:d2:f3:26:7f:ca:d5:44:ec:
        1b:20:8a:e5:09:5b:cc:70:c4:5c:8e:66:e2:72:e8:8c:
        e7:d7:41:d5:7e:a7:d0:bd:3c:60:0c:d4:5f:ef:3c:48:
        b5:36:a3:74:f2:76:15:e1:35:0f:b3:a9:85:5a:30:7a:
        7f:40:80:d0:64:11:da:d2:1e:e6:d6:cd:c0:e1:c3:58:
        9e:81:ef:d3:43:49:1c:02:71:60:4d:e7:1c:0f:3c:2d:
        45:f4:07:39:ce:31:c5:b4:41:13:03:3c:a6:3e:99:06:
        7d:2f:d8:da:19:8d:80:5f:79:ca:29:10:15:42:68:64:
        81:93:6f:39:8b:e9:ae:c1:a7:1e:c9:4a:24:19:29:28:
        c4:73:73:30:cf:48:08:90:70:13:ad:38:be:a6:0a:93:
        08:90:ce:64:0a:59:e3:8d:c0:b2:8d:9a:6a:6c:8a:cc:
        0b:aa:a7:eb:29:db:6a:31:39:72:10:7b:48:99:d7:63
    Fingerprint (SHA-256):
        7B:22:1C:46:71:C5:DA:EC:F5:1B:42:C1:E7:46:79:79:EA:5F:4D:9B:41:00:F0:94:FF:CD:C3:34:55:BD:95:FB
    Fingerprint (SHA1):
        4F:10:55:C3:86:8E:C0:9E:63:C4:49:9C:6D:B4:06:C0:9C:C9:05:71

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3824: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3825: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125447 (0x48e769c7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:07 2016
            Not After : Thu Dec 23 13:02:07 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c1:08:f2:74:84:02:60:e0:d7:fa:c4:b6:82:01:e5:ff:
                    05:f9:06:d6:7f:9a:01:5c:f7:8b:59:5e:d9:48:51:70:
                    60:10:7f:12:db:52:48:2f:8c:10:c4:a3:34:da:95:a6:
                    84:9f:a1:13:fc:7f:5f:1f:fa:43:f5:8d:cb:60:dd:a3:
                    05:28:cd:ab:c3:51:38:29:6b:2c:f1:9e:08:e8:b5:b3:
                    fa:ac:02:cc:88:9e:cc:95:7a:42:86:21:9a:21:d5:9f:
                    33:78:bf:66:dc:6d:76:fd:1e:9e:36:ac:68:b2:55:7e:
                    09:e6:2e:69:ab:79:8e:76:5e:d2:3f:99:32:e6:b6:b4:
                    91:e5:57:67:97:f2:fa:1f:0a:c9:49:0d:3f:00:92:9f:
                    1e:7b:3b:e5:18:d6:b2:68:b1:b5:e0:93:ae:52:de:15:
                    08:13:86:47:96:d7:3e:84:b4:89:7f:6e:f6:0b:a2:b5:
                    b1:ad:98:1a:06:5c:20:d0:53:17:fb:cd:de:e4:05:d1:
                    70:5d:8b:fb:fc:12:36:2e:6d:89:55:1d:3d:17:76:df:
                    ce:27:c9:c8:7d:f8:39:af:35:7a:97:d4:f1:4c:f3:25:
                    b5:60:65:64:f3:c6:30:06:7f:73:89:ac:d3:cf:da:30:
                    cc:21:3f:5f:6b:67:68:ae:0a:76:5d:ab:7f:88:3b:6d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        89:1c:03:d9:6c:14:26:8a:1b:c3:35:f4:f1:7a:4b:93:
        75:2d:5c:7f:8c:e1:9d:97:66:d4:04:b5:ea:f1:d9:bc:
        f6:89:83:b2:16:e6:27:3c:58:7c:2e:84:83:53:9b:6b:
        19:f3:a7:e3:10:27:03:62:a9:a8:bc:b4:d1:1f:8f:88:
        9c:95:cc:44:46:1d:61:c2:65:90:11:af:da:96:2a:2c:
        cc:39:b2:e5:9f:f3:94:14:00:06:34:cd:ce:df:dc:e4:
        32:46:fe:21:55:79:85:d0:70:73:80:63:33:5a:3b:e1:
        ca:2e:de:40:09:61:28:68:b5:95:65:e4:7f:d3:61:a4:
        3e:24:74:58:f8:9e:ae:bb:5a:dc:9d:de:2a:3e:a6:7d:
        03:34:b6:92:bf:a2:f8:38:0d:7f:5a:f9:d5:bb:12:99:
        a5:7a:f6:91:f3:e7:7d:d3:4d:2a:30:10:cc:28:4f:15:
        a9:32:89:78:77:5d:92:3e:92:ed:0b:c2:d7:75:bb:6b:
        0c:8b:80:8e:b8:f9:5a:0c:20:94:e4:ca:98:b0:a7:ca:
        49:97:50:8a:f7:64:a3:d6:59:c4:b7:9a:f7:23:a8:50:
        91:b2:86:dd:48:0f:ad:ed:3b:02:26:2f:c5:de:1a:06:
        4c:43:64:bb:82:dc:cb:c8:85:d2:ed:43:f5:cf:48:7b
    Fingerprint (SHA-256):
        09:C8:CE:DF:DE:5B:8D:9A:32:8B:23:3C:EC:A9:7D:15:EA:0F:4F:90:38:63:DE:98:BC:88:B4:4A:C6:84:0D:48
    Fingerprint (SHA1):
        7E:16:CD:A7:81:4C:0B:C7:E1:5A:80:D8:43:31:10:D6:DF:79:60:09

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3826: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3827: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125445 (0x48e769c5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:53 2016
            Not After : Thu Dec 23 13:01:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b8:ff:64:25:f5:e5:20:e8:71:93:45:50:a3:f5:74:b1:
                    99:2f:aa:71:5c:29:9b:92:3d:e1:8c:c7:98:03:fc:48:
                    1b:99:9e:30:cc:11:52:d5:8c:0b:50:10:c2:79:2f:4b:
                    27:fc:7e:4b:2a:12:9e:c5:e9:68:eb:ea:b6:ca:f2:bd:
                    97:14:99:eb:43:ce:f2:b7:e4:90:a8:8a:2e:50:ea:da:
                    da:10:ad:37:57:e1:71:b8:bd:d4:62:98:02:65:c4:89:
                    d5:f5:dc:ed:14:4b:99:01:f9:62:ec:3b:5f:96:1c:9e:
                    d0:7a:4f:2c:50:99:f6:56:da:f1:c0:9b:7b:8a:91:5e:
                    10:b9:61:ce:a2:64:5f:17:16:91:3d:4a:9f:f7:95:af:
                    b2:d9:61:cb:7e:af:04:a7:e8:ff:7d:8d:ac:37:37:86:
                    d4:6e:0a:de:91:77:ed:66:90:c6:87:2f:5d:f1:4d:88:
                    d6:6e:d0:c8:f6:e1:b3:88:89:9e:5e:a0:87:50:5c:9e:
                    d5:a7:71:92:21:ad:7d:5b:9d:c7:6b:87:c4:dc:78:37:
                    d4:8c:a1:ed:55:6a:b0:8e:20:65:94:e3:b6:86:19:93:
                    51:f0:b2:9a:6c:a6:d3:b8:0c:db:91:b6:23:ff:55:de:
                    45:ed:a8:56:cf:3f:ea:61:08:ad:31:05:aa:dd:f5:89
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0a:6f:5f:56:73:10:23:1b:76:f6:91:3a:20:16:c9:87:
        f5:a5:e8:ac:60:04:c0:c2:57:71:43:94:c1:ce:72:39:
        12:2d:24:e6:0d:d2:b8:65:77:89:71:0e:46:b1:4f:db:
        e3:ae:2e:b1:6c:86:01:1a:ce:5f:2c:40:3b:a7:27:8a:
        97:0f:e6:7a:76:df:fa:0b:88:ba:62:9e:e9:b4:98:d7:
        0d:04:31:9a:57:5f:31:f2:9f:d8:5c:ab:6a:8a:fc:96:
        29:cb:37:05:63:7f:c0:ab:63:0e:3f:4c:46:13:ec:59:
        55:24:cb:77:eb:f0:3f:eb:57:a7:fa:8f:e8:6d:fb:09:
        20:00:e6:c3:9e:ef:96:16:f5:b9:ba:57:33:4e:6d:75:
        a2:86:33:93:23:23:1f:02:6d:e1:06:bb:77:a3:75:87:
        fa:21:c7:26:2b:fd:90:21:b3:09:d4:d8:4b:cf:e9:ca:
        37:d4:d1:56:5b:e8:6b:ee:b6:10:f4:27:a1:87:6a:a3:
        a2:54:42:de:58:e5:01:79:4b:9d:c3:ab:a0:26:30:f7:
        f8:6c:5a:c1:fc:d5:59:8f:49:79:99:fa:c6:5d:9d:54:
        24:5b:17:a6:45:7d:7f:d5:da:2b:5a:16:46:8b:49:93:
        00:e1:41:26:a7:70:8d:93:8a:42:6c:a7:c0:81:07:42
    Fingerprint (SHA-256):
        29:D2:C0:91:8C:79:A4:96:B0:0C:E3:49:D8:F0:47:D5:52:A9:78:ED:3F:FE:2C:D2:BB:EC:9D:F7:99:F6:BA:C2
    Fingerprint (SHA1):
        C8:78:95:D4:1F:F7:E1:CF:46:BA:19:66:32:20:93:19:F0:92:23:35

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3828: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125445 (0x48e769c5)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:53 2016
            Not After : Thu Dec 23 13:01:53 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b8:ff:64:25:f5:e5:20:e8:71:93:45:50:a3:f5:74:b1:
                    99:2f:aa:71:5c:29:9b:92:3d:e1:8c:c7:98:03:fc:48:
                    1b:99:9e:30:cc:11:52:d5:8c:0b:50:10:c2:79:2f:4b:
                    27:fc:7e:4b:2a:12:9e:c5:e9:68:eb:ea:b6:ca:f2:bd:
                    97:14:99:eb:43:ce:f2:b7:e4:90:a8:8a:2e:50:ea:da:
                    da:10:ad:37:57:e1:71:b8:bd:d4:62:98:02:65:c4:89:
                    d5:f5:dc:ed:14:4b:99:01:f9:62:ec:3b:5f:96:1c:9e:
                    d0:7a:4f:2c:50:99:f6:56:da:f1:c0:9b:7b:8a:91:5e:
                    10:b9:61:ce:a2:64:5f:17:16:91:3d:4a:9f:f7:95:af:
                    b2:d9:61:cb:7e:af:04:a7:e8:ff:7d:8d:ac:37:37:86:
                    d4:6e:0a:de:91:77:ed:66:90:c6:87:2f:5d:f1:4d:88:
                    d6:6e:d0:c8:f6:e1:b3:88:89:9e:5e:a0:87:50:5c:9e:
                    d5:a7:71:92:21:ad:7d:5b:9d:c7:6b:87:c4:dc:78:37:
                    d4:8c:a1:ed:55:6a:b0:8e:20:65:94:e3:b6:86:19:93:
                    51:f0:b2:9a:6c:a6:d3:b8:0c:db:91:b6:23:ff:55:de:
                    45:ed:a8:56:cf:3f:ea:61:08:ad:31:05:aa:dd:f5:89
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0a:6f:5f:56:73:10:23:1b:76:f6:91:3a:20:16:c9:87:
        f5:a5:e8:ac:60:04:c0:c2:57:71:43:94:c1:ce:72:39:
        12:2d:24:e6:0d:d2:b8:65:77:89:71:0e:46:b1:4f:db:
        e3:ae:2e:b1:6c:86:01:1a:ce:5f:2c:40:3b:a7:27:8a:
        97:0f:e6:7a:76:df:fa:0b:88:ba:62:9e:e9:b4:98:d7:
        0d:04:31:9a:57:5f:31:f2:9f:d8:5c:ab:6a:8a:fc:96:
        29:cb:37:05:63:7f:c0:ab:63:0e:3f:4c:46:13:ec:59:
        55:24:cb:77:eb:f0:3f:eb:57:a7:fa:8f:e8:6d:fb:09:
        20:00:e6:c3:9e:ef:96:16:f5:b9:ba:57:33:4e:6d:75:
        a2:86:33:93:23:23:1f:02:6d:e1:06:bb:77:a3:75:87:
        fa:21:c7:26:2b:fd:90:21:b3:09:d4:d8:4b:cf:e9:ca:
        37:d4:d1:56:5b:e8:6b:ee:b6:10:f4:27:a1:87:6a:a3:
        a2:54:42:de:58:e5:01:79:4b:9d:c3:ab:a0:26:30:f7:
        f8:6c:5a:c1:fc:d5:59:8f:49:79:99:fa:c6:5d:9d:54:
        24:5b:17:a6:45:7d:7f:d5:da:2b:5a:16:46:8b:49:93:
        00:e1:41:26:a7:70:8d:93:8a:42:6c:a7:c0:81:07:42
    Fingerprint (SHA-256):
        29:D2:C0:91:8C:79:A4:96:B0:0C:E3:49:D8:F0:47:D5:52:A9:78:ED:3F:FE:2C:D2:BB:EC:9D:F7:99:F6:BA:C2
    Fingerprint (SHA1):
        C8:78:95:D4:1F:F7:E1:CF:46:BA:19:66:32:20:93:19:F0:92:23:35

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3829: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125446 (0x48e769c6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:58 2016
            Not After : Thu Dec 23 13:01:58 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    98:40:b5:17:c1:05:9d:3b:9f:8f:56:73:1d:1e:08:33:
                    17:45:5c:91:a4:d8:f6:33:ce:d1:28:b7:c4:79:0e:eb:
                    ef:1d:3b:25:ac:e5:81:97:4d:b8:ef:39:ed:09:b8:36:
                    fe:cc:9b:7f:33:e8:ea:b4:bf:85:b3:1c:49:4a:cf:53:
                    63:5d:c0:bd:8e:bc:df:f8:21:6f:55:6a:a3:07:e1:15:
                    2c:8f:8b:9c:00:8a:32:20:e3:fb:7f:1b:df:af:ce:69:
                    74:aa:ee:c1:f8:5c:94:95:15:4b:cb:75:9e:ee:cc:89:
                    62:66:24:65:92:97:fc:8f:36:64:8f:c2:bc:41:29:3d:
                    d9:47:73:83:22:b9:34:20:65:43:8e:f4:27:52:60:82:
                    4a:72:bf:ea:e1:5f:3e:8f:24:bd:7c:6c:0e:2f:bf:25:
                    ad:f8:05:f3:f4:b2:37:f1:0f:be:2e:19:18:29:e2:76:
                    64:33:ab:d3:8b:d1:a3:66:85:f0:5d:e4:e6:75:91:52:
                    24:b1:c4:d9:e1:2e:1e:a4:64:2c:e2:c2:32:43:45:84:
                    2d:d1:03:b6:0f:f2:f1:a5:ab:3e:74:49:05:6d:6c:4c:
                    39:45:b0:ff:57:fd:c1:6d:0f:ff:84:89:6d:17:9e:8a:
                    a4:f0:ee:c4:22:70:c3:55:11:c7:11:6c:5f:24:df:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        67:30:50:fc:94:76:18:9b:ab:86:76:15:5e:9a:a7:7f:
        52:53:f5:d5:93:a0:66:74:d9:64:84:96:75:ee:5e:37:
        8d:a8:2c:41:b3:b2:e2:33:0f:63:2a:46:ef:13:d0:cf:
        7b:75:b3:97:19:86:14:61:10:77:46:b6:ae:91:ba:31:
        6c:f2:f2:34:99:d2:5c:7f:d2:f3:26:7f:ca:d5:44:ec:
        1b:20:8a:e5:09:5b:cc:70:c4:5c:8e:66:e2:72:e8:8c:
        e7:d7:41:d5:7e:a7:d0:bd:3c:60:0c:d4:5f:ef:3c:48:
        b5:36:a3:74:f2:76:15:e1:35:0f:b3:a9:85:5a:30:7a:
        7f:40:80:d0:64:11:da:d2:1e:e6:d6:cd:c0:e1:c3:58:
        9e:81:ef:d3:43:49:1c:02:71:60:4d:e7:1c:0f:3c:2d:
        45:f4:07:39:ce:31:c5:b4:41:13:03:3c:a6:3e:99:06:
        7d:2f:d8:da:19:8d:80:5f:79:ca:29:10:15:42:68:64:
        81:93:6f:39:8b:e9:ae:c1:a7:1e:c9:4a:24:19:29:28:
        c4:73:73:30:cf:48:08:90:70:13:ad:38:be:a6:0a:93:
        08:90:ce:64:0a:59:e3:8d:c0:b2:8d:9a:6a:6c:8a:cc:
        0b:aa:a7:eb:29:db:6a:31:39:72:10:7b:48:99:d7:63
    Fingerprint (SHA-256):
        7B:22:1C:46:71:C5:DA:EC:F5:1B:42:C1:E7:46:79:79:EA:5F:4D:9B:41:00:F0:94:FF:CD:C3:34:55:BD:95:FB
    Fingerprint (SHA1):
        4F:10:55:C3:86:8E:C0:9E:63:C4:49:9C:6D:B4:06:C0:9C:C9:05:71

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3830: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125446 (0x48e769c6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:01:58 2016
            Not After : Thu Dec 23 13:01:58 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    98:40:b5:17:c1:05:9d:3b:9f:8f:56:73:1d:1e:08:33:
                    17:45:5c:91:a4:d8:f6:33:ce:d1:28:b7:c4:79:0e:eb:
                    ef:1d:3b:25:ac:e5:81:97:4d:b8:ef:39:ed:09:b8:36:
                    fe:cc:9b:7f:33:e8:ea:b4:bf:85:b3:1c:49:4a:cf:53:
                    63:5d:c0:bd:8e:bc:df:f8:21:6f:55:6a:a3:07:e1:15:
                    2c:8f:8b:9c:00:8a:32:20:e3:fb:7f:1b:df:af:ce:69:
                    74:aa:ee:c1:f8:5c:94:95:15:4b:cb:75:9e:ee:cc:89:
                    62:66:24:65:92:97:fc:8f:36:64:8f:c2:bc:41:29:3d:
                    d9:47:73:83:22:b9:34:20:65:43:8e:f4:27:52:60:82:
                    4a:72:bf:ea:e1:5f:3e:8f:24:bd:7c:6c:0e:2f:bf:25:
                    ad:f8:05:f3:f4:b2:37:f1:0f:be:2e:19:18:29:e2:76:
                    64:33:ab:d3:8b:d1:a3:66:85:f0:5d:e4:e6:75:91:52:
                    24:b1:c4:d9:e1:2e:1e:a4:64:2c:e2:c2:32:43:45:84:
                    2d:d1:03:b6:0f:f2:f1:a5:ab:3e:74:49:05:6d:6c:4c:
                    39:45:b0:ff:57:fd:c1:6d:0f:ff:84:89:6d:17:9e:8a:
                    a4:f0:ee:c4:22:70:c3:55:11:c7:11:6c:5f:24:df:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        67:30:50:fc:94:76:18:9b:ab:86:76:15:5e:9a:a7:7f:
        52:53:f5:d5:93:a0:66:74:d9:64:84:96:75:ee:5e:37:
        8d:a8:2c:41:b3:b2:e2:33:0f:63:2a:46:ef:13:d0:cf:
        7b:75:b3:97:19:86:14:61:10:77:46:b6:ae:91:ba:31:
        6c:f2:f2:34:99:d2:5c:7f:d2:f3:26:7f:ca:d5:44:ec:
        1b:20:8a:e5:09:5b:cc:70:c4:5c:8e:66:e2:72:e8:8c:
        e7:d7:41:d5:7e:a7:d0:bd:3c:60:0c:d4:5f:ef:3c:48:
        b5:36:a3:74:f2:76:15:e1:35:0f:b3:a9:85:5a:30:7a:
        7f:40:80:d0:64:11:da:d2:1e:e6:d6:cd:c0:e1:c3:58:
        9e:81:ef:d3:43:49:1c:02:71:60:4d:e7:1c:0f:3c:2d:
        45:f4:07:39:ce:31:c5:b4:41:13:03:3c:a6:3e:99:06:
        7d:2f:d8:da:19:8d:80:5f:79:ca:29:10:15:42:68:64:
        81:93:6f:39:8b:e9:ae:c1:a7:1e:c9:4a:24:19:29:28:
        c4:73:73:30:cf:48:08:90:70:13:ad:38:be:a6:0a:93:
        08:90:ce:64:0a:59:e3:8d:c0:b2:8d:9a:6a:6c:8a:cc:
        0b:aa:a7:eb:29:db:6a:31:39:72:10:7b:48:99:d7:63
    Fingerprint (SHA-256):
        7B:22:1C:46:71:C5:DA:EC:F5:1B:42:C1:E7:46:79:79:EA:5F:4D:9B:41:00:F0:94:FF:CD:C3:34:55:BD:95:FB
    Fingerprint (SHA1):
        4F:10:55:C3:86:8E:C0:9E:63:C4:49:9C:6D:B4:06:C0:9C:C9:05:71

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3831: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125447 (0x48e769c7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:07 2016
            Not After : Thu Dec 23 13:02:07 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c1:08:f2:74:84:02:60:e0:d7:fa:c4:b6:82:01:e5:ff:
                    05:f9:06:d6:7f:9a:01:5c:f7:8b:59:5e:d9:48:51:70:
                    60:10:7f:12:db:52:48:2f:8c:10:c4:a3:34:da:95:a6:
                    84:9f:a1:13:fc:7f:5f:1f:fa:43:f5:8d:cb:60:dd:a3:
                    05:28:cd:ab:c3:51:38:29:6b:2c:f1:9e:08:e8:b5:b3:
                    fa:ac:02:cc:88:9e:cc:95:7a:42:86:21:9a:21:d5:9f:
                    33:78:bf:66:dc:6d:76:fd:1e:9e:36:ac:68:b2:55:7e:
                    09:e6:2e:69:ab:79:8e:76:5e:d2:3f:99:32:e6:b6:b4:
                    91:e5:57:67:97:f2:fa:1f:0a:c9:49:0d:3f:00:92:9f:
                    1e:7b:3b:e5:18:d6:b2:68:b1:b5:e0:93:ae:52:de:15:
                    08:13:86:47:96:d7:3e:84:b4:89:7f:6e:f6:0b:a2:b5:
                    b1:ad:98:1a:06:5c:20:d0:53:17:fb:cd:de:e4:05:d1:
                    70:5d:8b:fb:fc:12:36:2e:6d:89:55:1d:3d:17:76:df:
                    ce:27:c9:c8:7d:f8:39:af:35:7a:97:d4:f1:4c:f3:25:
                    b5:60:65:64:f3:c6:30:06:7f:73:89:ac:d3:cf:da:30:
                    cc:21:3f:5f:6b:67:68:ae:0a:76:5d:ab:7f:88:3b:6d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        89:1c:03:d9:6c:14:26:8a:1b:c3:35:f4:f1:7a:4b:93:
        75:2d:5c:7f:8c:e1:9d:97:66:d4:04:b5:ea:f1:d9:bc:
        f6:89:83:b2:16:e6:27:3c:58:7c:2e:84:83:53:9b:6b:
        19:f3:a7:e3:10:27:03:62:a9:a8:bc:b4:d1:1f:8f:88:
        9c:95:cc:44:46:1d:61:c2:65:90:11:af:da:96:2a:2c:
        cc:39:b2:e5:9f:f3:94:14:00:06:34:cd:ce:df:dc:e4:
        32:46:fe:21:55:79:85:d0:70:73:80:63:33:5a:3b:e1:
        ca:2e:de:40:09:61:28:68:b5:95:65:e4:7f:d3:61:a4:
        3e:24:74:58:f8:9e:ae:bb:5a:dc:9d:de:2a:3e:a6:7d:
        03:34:b6:92:bf:a2:f8:38:0d:7f:5a:f9:d5:bb:12:99:
        a5:7a:f6:91:f3:e7:7d:d3:4d:2a:30:10:cc:28:4f:15:
        a9:32:89:78:77:5d:92:3e:92:ed:0b:c2:d7:75:bb:6b:
        0c:8b:80:8e:b8:f9:5a:0c:20:94:e4:ca:98:b0:a7:ca:
        49:97:50:8a:f7:64:a3:d6:59:c4:b7:9a:f7:23:a8:50:
        91:b2:86:dd:48:0f:ad:ed:3b:02:26:2f:c5:de:1a:06:
        4c:43:64:bb:82:dc:cb:c8:85:d2:ed:43:f5:cf:48:7b
    Fingerprint (SHA-256):
        09:C8:CE:DF:DE:5B:8D:9A:32:8B:23:3C:EC:A9:7D:15:EA:0F:4F:90:38:63:DE:98:BC:88:B4:4A:C6:84:0D:48
    Fingerprint (SHA1):
        7E:16:CD:A7:81:4C:0B:C7:E1:5A:80:D8:43:31:10:D6:DF:79:60:09

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3832: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125447 (0x48e769c7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:07 2016
            Not After : Thu Dec 23 13:02:07 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c1:08:f2:74:84:02:60:e0:d7:fa:c4:b6:82:01:e5:ff:
                    05:f9:06:d6:7f:9a:01:5c:f7:8b:59:5e:d9:48:51:70:
                    60:10:7f:12:db:52:48:2f:8c:10:c4:a3:34:da:95:a6:
                    84:9f:a1:13:fc:7f:5f:1f:fa:43:f5:8d:cb:60:dd:a3:
                    05:28:cd:ab:c3:51:38:29:6b:2c:f1:9e:08:e8:b5:b3:
                    fa:ac:02:cc:88:9e:cc:95:7a:42:86:21:9a:21:d5:9f:
                    33:78:bf:66:dc:6d:76:fd:1e:9e:36:ac:68:b2:55:7e:
                    09:e6:2e:69:ab:79:8e:76:5e:d2:3f:99:32:e6:b6:b4:
                    91:e5:57:67:97:f2:fa:1f:0a:c9:49:0d:3f:00:92:9f:
                    1e:7b:3b:e5:18:d6:b2:68:b1:b5:e0:93:ae:52:de:15:
                    08:13:86:47:96:d7:3e:84:b4:89:7f:6e:f6:0b:a2:b5:
                    b1:ad:98:1a:06:5c:20:d0:53:17:fb:cd:de:e4:05:d1:
                    70:5d:8b:fb:fc:12:36:2e:6d:89:55:1d:3d:17:76:df:
                    ce:27:c9:c8:7d:f8:39:af:35:7a:97:d4:f1:4c:f3:25:
                    b5:60:65:64:f3:c6:30:06:7f:73:89:ac:d3:cf:da:30:
                    cc:21:3f:5f:6b:67:68:ae:0a:76:5d:ab:7f:88:3b:6d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        89:1c:03:d9:6c:14:26:8a:1b:c3:35:f4:f1:7a:4b:93:
        75:2d:5c:7f:8c:e1:9d:97:66:d4:04:b5:ea:f1:d9:bc:
        f6:89:83:b2:16:e6:27:3c:58:7c:2e:84:83:53:9b:6b:
        19:f3:a7:e3:10:27:03:62:a9:a8:bc:b4:d1:1f:8f:88:
        9c:95:cc:44:46:1d:61:c2:65:90:11:af:da:96:2a:2c:
        cc:39:b2:e5:9f:f3:94:14:00:06:34:cd:ce:df:dc:e4:
        32:46:fe:21:55:79:85:d0:70:73:80:63:33:5a:3b:e1:
        ca:2e:de:40:09:61:28:68:b5:95:65:e4:7f:d3:61:a4:
        3e:24:74:58:f8:9e:ae:bb:5a:dc:9d:de:2a:3e:a6:7d:
        03:34:b6:92:bf:a2:f8:38:0d:7f:5a:f9:d5:bb:12:99:
        a5:7a:f6:91:f3:e7:7d:d3:4d:2a:30:10:cc:28:4f:15:
        a9:32:89:78:77:5d:92:3e:92:ed:0b:c2:d7:75:bb:6b:
        0c:8b:80:8e:b8:f9:5a:0c:20:94:e4:ca:98:b0:a7:ca:
        49:97:50:8a:f7:64:a3:d6:59:c4:b7:9a:f7:23:a8:50:
        91:b2:86:dd:48:0f:ad:ed:3b:02:26:2f:c5:de:1a:06:
        4c:43:64:bb:82:dc:cb:c8:85:d2:ed:43:f5:cf:48:7b
    Fingerprint (SHA-256):
        09:C8:CE:DF:DE:5B:8D:9A:32:8B:23:3C:EC:A9:7D:15:EA:0F:4F:90:38:63:DE:98:BC:88:B4:4A:C6:84:0D:48
    Fingerprint (SHA1):
        7E:16:CD:A7:81:4C:0B:C7:E1:5A:80:D8:43:31:10:D6:DF:79:60:09

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Returned value is 0, expected result is pass
chains.sh: #3833: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #3834: AnyPolicy: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125450 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3835: AnyPolicy: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #3836: AnyPolicy: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #3837: AnyPolicy: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3838: AnyPolicy: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125451   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3839: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3840: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #3841: AnyPolicy: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3842: AnyPolicy: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125452   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
0
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #3843: AnyPolicy: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3844: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #3845: AnyPolicy: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US"  -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3846: AnyPolicy: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1223125453   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3847: AnyPolicy: Creating certficate CA3CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA3CA1.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3848: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database  - PASSED
chains.sh: Creating DB User1DB
certutil -N -d User1DB -f User1DB/dbpasswd
chains.sh: #3849: AnyPolicy: Creating DB User1DB  - PASSED
chains.sh: Creating EE certifiate request User1Req.der
certutil -s "CN=User1 EE, O=User1, C=US"  -R  -d User1DB -f User1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3850: AnyPolicy: Creating EE certifiate request User1Req.der  - PASSED
chains.sh: Creating certficate User1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1223125454   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3851: AnyPolicy: Creating certficate User1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User1CA2.der to User1DB database
certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3852: AnyPolicy: Importing certificate User1CA2.der to User1DB database  - PASSED
chains.sh: Creating DB User2DB
certutil -N -d User2DB -f User2DB/dbpasswd
chains.sh: #3853: AnyPolicy: Creating DB User2DB  - PASSED
chains.sh: Creating EE certifiate request User2Req.der
certutil -s "CN=User2 EE, O=User2, C=US"  -R  -d User2DB -f User2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3854: AnyPolicy: Creating EE certifiate request User2Req.der  - PASSED
chains.sh: Creating certficate User2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1223125455   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3855: AnyPolicy: Creating certficate User2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User2CA2.der to User2DB database
certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3856: AnyPolicy: Importing certificate User2CA2.der to User2DB database  - PASSED
chains.sh: Creating DB User3DB
certutil -N -d User3DB -f User3DB/dbpasswd
chains.sh: #3857: AnyPolicy: Creating DB User3DB  - PASSED
chains.sh: Creating EE certifiate request User3Req.der
certutil -s "CN=User3 EE, O=User3, C=US"  -R  -d User3DB -f User3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3858: AnyPolicy: Creating EE certifiate request User3Req.der  - PASSED
chains.sh: Creating certficate User3CA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1223125456   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3859: AnyPolicy: Creating certficate User3CA3.der signed by CA3  - PASSED
chains.sh: Importing certificate User3CA3.der to User3DB database
certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3860: AnyPolicy: Importing certificate User3CA3.der to User3DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #3861: AnyPolicy: Creating DB AllDB  - PASSED
chains.sh: Importing certificate RootCA.der to AllDB database
certutil -A -n RootCA  -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der
chains.sh: #3862: AnyPolicy: Importing certificate RootCA.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der
chains.sh: #3863: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #3864: AnyPolicy: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Importing certificate CA3CA1.der to AllDB database
certutil -A -n CA3  -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der
chains.sh: #3865: AnyPolicy: Importing certificate CA3CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125450 (0x48e769ca)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:33 2016
            Not After : Thu Dec 23 13:02:33 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a2:b7:7d:57:3f:0a:34:9a:11:7d:8c:f1:25:ab:05:37:
                    0a:7a:e4:cc:f2:28:e8:70:a0:82:86:3d:dd:cc:90:84:
                    89:97:76:bf:d6:9b:dc:52:74:ad:51:d2:a7:df:05:90:
                    fa:28:e8:f7:2d:4d:98:c0:aa:53:bc:33:45:73:35:1f:
                    c9:d9:e6:4c:7b:49:d4:36:aa:5e:72:83:66:67:28:3f:
                    30:01:f0:61:ab:ea:78:2c:3b:c0:e3:54:22:4b:aa:ac:
                    a8:bc:07:12:69:0e:ab:3c:a3:41:13:6d:9e:46:4d:f2:
                    38:1e:a0:b0:67:81:2e:73:ac:61:94:ca:b0:ff:5c:be:
                    6f:15:70:52:b7:8f:a4:48:58:a5:fd:8d:f5:a5:2a:e5:
                    7e:31:53:43:0a:01:06:42:22:e4:f0:ca:fa:aa:e6:b5:
                    6c:61:90:12:43:ed:30:ba:3a:c3:e3:0c:17:43:2a:37:
                    cc:a8:44:39:79:dc:70:8f:8d:4c:87:31:00:df:6c:5e:
                    7c:4d:0e:73:fd:70:c1:3f:1e:11:1b:65:54:86:d1:7d:
                    8e:4c:fe:bc:34:9e:6c:83:59:9c:99:6b:6f:53:55:aa:
                    3c:1d:0f:33:25:0a:5b:f4:1d:d5:f5:53:cf:3d:41:38:
                    b7:74:72:be:c1:67:80:1d:68:90:67:7c:f6:bf:00:03
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        9d:bd:6e:50:b0:58:d3:68:26:ee:f2:e2:f4:99:b5:75:
        83:a8:af:30:3b:25:f7:24:d8:2f:42:32:92:1a:5b:0b:
        54:48:f9:58:a8:9e:69:fb:e7:35:0d:63:5c:83:74:f7:
        40:c1:2a:32:07:6a:1c:55:54:a8:97:dc:15:be:5b:22:
        70:2d:6b:81:2e:be:52:ff:f7:2f:51:14:51:e2:a9:2e:
        5b:f2:c1:e7:16:cd:c1:c5:30:3f:33:c5:de:1f:ba:2b:
        bd:c8:b8:71:e7:9c:36:0f:7e:da:5e:f4:8a:db:dc:04:
        60:35:d7:2c:98:dd:fd:79:14:74:5f:00:39:5a:0c:c8:
        c9:7c:e6:48:6f:2d:bc:9b:23:97:56:0e:5b:88:68:35:
        28:51:fc:b0:f0:f1:ae:4b:a5:c5:33:ee:6e:89:76:df:
        2c:af:95:c5:dc:57:f5:b6:25:68:4e:7b:a7:47:33:4a:
        69:2e:33:64:57:ec:01:0a:96:10:42:f5:13:a0:70:de:
        fb:29:0c:cd:6a:48:25:95:dc:1a:09:87:e8:d9:02:8f:
        08:45:ca:42:f5:00:69:98:32:1d:9f:f6:6a:4b:06:04:
        96:f9:1b:a3:66:40:83:7c:ee:0f:9f:4f:29:ba:94:a7:
        3e:27:72:38:1b:94:1a:55:5d:fe:24:1c:54:7c:04:74
    Fingerprint (SHA-256):
        E9:BE:21:9A:38:8D:F6:FF:DB:8F:F8:1D:72:6F:3A:2C:8D:28:F7:E2:DD:D8:17:3B:E5:6C:A1:B8:6A:AB:50:55
    Fingerprint (SHA1):
        B0:8C:6C:AE:B6:F9:27:0F:01:1F:93:1E:DA:31:FB:DC:43:C8:85:14

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3866: AnyPolicy: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3867: AnyPolicy: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3868: AnyPolicy: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3869: AnyPolicy: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User3CA3.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125450 (0x48e769ca)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:02:33 2016
            Not After : Thu Dec 23 13:02:33 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a2:b7:7d:57:3f:0a:34:9a:11:7d:8c:f1:25:ab:05:37:
                    0a:7a:e4:cc:f2:28:e8:70:a0:82:86:3d:dd:cc:90:84:
                    89:97:76:bf:d6:9b:dc:52:74:ad:51:d2:a7:df:05:90:
                    fa:28:e8:f7:2d:4d:98:c0:aa:53:bc:33:45:73:35:1f:
                    c9:d9:e6:4c:7b:49:d4:36:aa:5e:72:83:66:67:28:3f:
                    30:01:f0:61:ab:ea:78:2c:3b:c0:e3:54:22:4b:aa:ac:
                    a8:bc:07:12:69:0e:ab:3c:a3:41:13:6d:9e:46:4d:f2:
                    38:1e:a0:b0:67:81:2e:73:ac:61:94:ca:b0:ff:5c:be:
                    6f:15:70:52:b7:8f:a4:48:58:a5:fd:8d:f5:a5:2a:e5:
                    7e:31:53:43:0a:01:06:42:22:e4:f0:ca:fa:aa:e6:b5:
                    6c:61:90:12:43:ed:30:ba:3a:c3:e3:0c:17:43:2a:37:
                    cc:a8:44:39:79:dc:70:8f:8d:4c:87:31:00:df:6c:5e:
                    7c:4d:0e:73:fd:70:c1:3f:1e:11:1b:65:54:86:d1:7d:
                    8e:4c:fe:bc:34:9e:6c:83:59:9c:99:6b:6f:53:55:aa:
                    3c:1d:0f:33:25:0a:5b:f4:1d:d5:f5:53:cf:3d:41:38:
                    b7:74:72:be:c1:67:80:1d:68:90:67:7c:f6:bf:00:03
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        9d:bd:6e:50:b0:58:d3:68:26:ee:f2:e2:f4:99:b5:75:
        83:a8:af:30:3b:25:f7:24:d8:2f:42:32:92:1a:5b:0b:
        54:48:f9:58:a8:9e:69:fb:e7:35:0d:63:5c:83:74:f7:
        40:c1:2a:32:07:6a:1c:55:54:a8:97:dc:15:be:5b:22:
        70:2d:6b:81:2e:be:52:ff:f7:2f:51:14:51:e2:a9:2e:
        5b:f2:c1:e7:16:cd:c1:c5:30:3f:33:c5:de:1f:ba:2b:
        bd:c8:b8:71:e7:9c:36:0f:7e:da:5e:f4:8a:db:dc:04:
        60:35:d7:2c:98:dd:fd:79:14:74:5f:00:39:5a:0c:c8:
        c9:7c:e6:48:6f:2d:bc:9b:23:97:56:0e:5b:88:68:35:
        28:51:fc:b0:f0:f1:ae:4b:a5:c5:33:ee:6e:89:76:df:
        2c:af:95:c5:dc:57:f5:b6:25:68:4e:7b:a7:47:33:4a:
        69:2e:33:64:57:ec:01:0a:96:10:42:f5:13:a0:70:de:
        fb:29:0c:cd:6a:48:25:95:dc:1a:09:87:e8:d9:02:8f:
        08:45:ca:42:f5:00:69:98:32:1d:9f:f6:6a:4b:06:04:
        96:f9:1b:a3:66:40:83:7c:ee:0f:9f:4f:29:ba:94:a7:
        3e:27:72:38:1b:94:1a:55:5d:fe:24:1c:54:7c:04:74
    Fingerprint (SHA-256):
        E9:BE:21:9A:38:8D:F6:FF:DB:8F:F8:1D:72:6F:3A:2C:8D:28:F7:E2:DD:D8:17:3B:E5:6C:A1:B8:6A:AB:50:55
    Fingerprint (SHA1):
        B0:8C:6C:AE:B6:F9:27:0F:01:1F:93:1E:DA:31:FB:DC:43:C8:85:14

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User3 EE,O=User3,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3870: AnyPolicy: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User3CA3.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3871: AnyPolicy: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #3872: AnyPolicyWithLevel: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125457 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #3873: AnyPolicyWithLevel: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #3874: AnyPolicyWithLevel: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #3875: AnyPolicyWithLevel: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3876: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125458   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
1
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #3877: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3878: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA12DB
certutil -N -d CA12DB -f CA12DB/dbpasswd
chains.sh: #3879: AnyPolicyWithLevel: Creating DB CA12DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA12Req.der
certutil -s "CN=CA12 Intermediate, O=CA12, C=US"  -R -2 -d CA12DB -f CA12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3880: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der  - PASSED
chains.sh: Creating certficate CA12CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1223125459   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3881: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA12CA1.der to CA12DB database
certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3882: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database  - PASSED
chains.sh: Creating DB CA13DB
certutil -N -d CA13DB -f CA13DB/dbpasswd
chains.sh: #3883: AnyPolicyWithLevel: Creating DB CA13DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA13Req.der
certutil -s "CN=CA13 Intermediate, O=CA13, C=US"  -R -2 -d CA13DB -f CA13DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA13Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3884: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der  - PASSED
chains.sh: Creating certficate CA13CA12.der signed by CA12
certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1223125460   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3885: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12  - PASSED
chains.sh: Importing certificate CA13CA12.der to CA13DB database
certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3886: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #3887: AnyPolicyWithLevel: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3888: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA13.der signed by CA13
certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1223125461   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3889: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13  - PASSED
chains.sh: Importing certificate EE1CA13.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3890: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database  - PASSED
chains.sh: Creating DB CA22DB
certutil -N -d CA22DB -f CA22DB/dbpasswd
chains.sh: #3891: AnyPolicyWithLevel: Creating DB CA22DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA22Req.der
certutil -s "CN=CA22 Intermediate, O=CA22, C=US"  -R -2 -d CA22DB -f CA22DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA22Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3892: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der  - PASSED
chains.sh: Creating certficate CA22CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1223125462   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3893: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA22CA1.der to CA22DB database
certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3894: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database  - PASSED
chains.sh: Creating DB CA23DB
certutil -N -d CA23DB -f CA23DB/dbpasswd
chains.sh: #3895: AnyPolicyWithLevel: Creating DB CA23DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA23Req.der
certutil -s "CN=CA23 Intermediate, O=CA23, C=US"  -R -2 -d CA23DB -f CA23DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA23Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3896: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der  - PASSED
chains.sh: Creating certficate CA23CA22.der signed by CA22
certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1223125463   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3897: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22  - PASSED
chains.sh: Importing certificate CA23CA22.der to CA23DB database
certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3898: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #3899: AnyPolicyWithLevel: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3900: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA23.der signed by CA23
certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1223125464   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3901: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23  - PASSED
chains.sh: Importing certificate EE2CA23.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3902: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database  - PASSED
chains.sh: Creating DB CA32DB
certutil -N -d CA32DB -f CA32DB/dbpasswd
chains.sh: #3903: AnyPolicyWithLevel: Creating DB CA32DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA32Req.der
certutil -s "CN=CA32 Intermediate, O=CA32, C=US"  -R -2 -d CA32DB -f CA32DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA32Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3904: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der  - PASSED
chains.sh: Creating certficate CA32CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1223125465   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
1
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #3905: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA32CA1.der to CA32DB database
certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3906: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database  - PASSED
chains.sh: Creating DB CA33DB
certutil -N -d CA33DB -f CA33DB/dbpasswd
chains.sh: #3907: AnyPolicyWithLevel: Creating DB CA33DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA33Req.der
certutil -s "CN=CA33 Intermediate, O=CA33, C=US"  -R -2 -d CA33DB -f CA33DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA33Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3908: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der  - PASSED
chains.sh: Creating certficate CA33CA32.der signed by CA32
certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1223125466   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3909: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32  - PASSED
chains.sh: Importing certificate CA33CA32.der to CA33DB database
certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3910: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database  - PASSED
chains.sh: Creating DB EE3DB
certutil -N -d EE3DB -f EE3DB/dbpasswd
chains.sh: #3911: AnyPolicyWithLevel: Creating DB EE3DB  - PASSED
chains.sh: Creating EE certifiate request EE3Req.der
certutil -s "CN=EE3 EE, O=EE3, C=US"  -R  -d EE3DB -f EE3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3912: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der  - PASSED
chains.sh: Creating certficate EE3CA33.der signed by CA33
certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1223125467   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3913: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33  - PASSED
chains.sh: Importing certificate EE3CA33.der to EE3DB database
certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3914: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database  - PASSED
chains.sh: Creating DB CA42DB
certutil -N -d CA42DB -f CA42DB/dbpasswd
chains.sh: #3915: AnyPolicyWithLevel: Creating DB CA42DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA42Req.der
certutil -s "CN=CA42 Intermediate, O=CA42, C=US"  -R -2 -d CA42DB -f CA42DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA42Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3916: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der  - PASSED
chains.sh: Creating certficate CA42CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1223125468   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3917: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA42CA1.der to CA42DB database
certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3918: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database  - PASSED
chains.sh: Creating DB CA43DB
certutil -N -d CA43DB -f CA43DB/dbpasswd
chains.sh: #3919: AnyPolicyWithLevel: Creating DB CA43DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA43Req.der
certutil -s "CN=CA43 Intermediate, O=CA43, C=US"  -R -2 -d CA43DB -f CA43DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA43Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3920: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der  - PASSED
chains.sh: Creating certficate CA43CA42.der signed by CA42
certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1223125469   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3921: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42  - PASSED
chains.sh: Importing certificate CA43CA42.der to CA43DB database
certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3922: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database  - PASSED
chains.sh: Creating DB EE4DB
certutil -N -d EE4DB -f EE4DB/dbpasswd
chains.sh: #3923: AnyPolicyWithLevel: Creating DB EE4DB  - PASSED
chains.sh: Creating EE certifiate request EE4Req.der
certutil -s "CN=EE4 EE, O=EE4, C=US"  -R  -d EE4DB -f EE4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3924: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der  - PASSED
chains.sh: Creating certficate EE4CA43.der signed by CA43
certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1223125470   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3925: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43  - PASSED
chains.sh: Importing certificate EE4CA43.der to EE4DB database
certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3926: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database  - PASSED
chains.sh: Creating DB CA52DB
certutil -N -d CA52DB -f CA52DB/dbpasswd
chains.sh: #3927: AnyPolicyWithLevel: Creating DB CA52DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA52Req.der
certutil -s "CN=CA52 Intermediate, O=CA52, C=US"  -R -2 -d CA52DB -f CA52DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA52Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3928: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der  - PASSED
chains.sh: Creating certficate CA52CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1223125471   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3929: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA52CA1.der to CA52DB database
certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3930: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database  - PASSED
chains.sh: Creating DB CA53DB
certutil -N -d CA53DB -f CA53DB/dbpasswd
chains.sh: #3931: AnyPolicyWithLevel: Creating DB CA53DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA53Req.der
certutil -s "CN=CA53 Intermediate, O=CA53, C=US"  -R -2 -d CA53DB -f CA53DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA53Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3932: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der  - PASSED
chains.sh: Creating certficate CA53CA52.der signed by CA52
certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1223125472   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3933: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52  - PASSED
chains.sh: Importing certificate CA53CA52.der to CA53DB database
certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3934: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database  - PASSED
chains.sh: Creating DB EE5DB
certutil -N -d EE5DB -f EE5DB/dbpasswd
chains.sh: #3935: AnyPolicyWithLevel: Creating DB EE5DB  - PASSED
chains.sh: Creating EE certifiate request EE5Req.der
certutil -s "CN=EE5 EE, O=EE5, C=US"  -R  -d EE5DB -f EE5DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE5Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3936: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der  - PASSED
chains.sh: Creating certficate EE5CA53.der signed by CA53
certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1223125473   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3937: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53  - PASSED
chains.sh: Importing certificate EE5CA53.der to EE5DB database
certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3938: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database  - PASSED
chains.sh: Creating DB CA61DB
certutil -N -d CA61DB -f CA61DB/dbpasswd
chains.sh: #3939: AnyPolicyWithLevel: Creating DB CA61DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA61Req.der
certutil -s "CN=CA61 Intermediate, O=CA61, C=US"  -R -2 -d CA61DB -f CA61DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA61Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3940: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der  - PASSED
chains.sh: Creating certficate CA61RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1223125474   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
5
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #3941: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA61RootCA.der to CA61DB database
certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3942: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database  - PASSED
chains.sh: Creating DB CA62DB
certutil -N -d CA62DB -f CA62DB/dbpasswd
chains.sh: #3943: AnyPolicyWithLevel: Creating DB CA62DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA62Req.der
certutil -s "CN=CA62 Intermediate, O=CA62, C=US"  -R -2 -d CA62DB -f CA62DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA62Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3944: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der  - PASSED
chains.sh: Creating certficate CA62CA61.der signed by CA61
certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1223125475   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3945: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61  - PASSED
chains.sh: Importing certificate CA62CA61.der to CA62DB database
certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3946: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database  - PASSED
chains.sh: Creating DB EE62DB
certutil -N -d EE62DB -f EE62DB/dbpasswd
chains.sh: #3947: AnyPolicyWithLevel: Creating DB EE62DB  - PASSED
chains.sh: Creating EE certifiate request EE62Req.der
certutil -s "CN=EE62 EE, O=EE62, C=US"  -R  -d EE62DB -f EE62DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE62Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3948: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der  - PASSED
chains.sh: Creating certficate EE62CA62.der signed by CA62
certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1223125476   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3949: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62  - PASSED
chains.sh: Importing certificate EE62CA62.der to EE62DB database
certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3950: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database  - PASSED
chains.sh: Creating DB CA63DB
certutil -N -d CA63DB -f CA63DB/dbpasswd
chains.sh: #3951: AnyPolicyWithLevel: Creating DB CA63DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA63Req.der
certutil -s "CN=CA63 Intermediate, O=CA63, C=US"  -R -2 -d CA63DB -f CA63DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA63Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3952: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der  - PASSED
chains.sh: Creating certficate CA63CA62.der signed by CA62
certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1223125477   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3953: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62  - PASSED
chains.sh: Importing certificate CA63CA62.der to CA63DB database
certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3954: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database  - PASSED
chains.sh: Creating DB EE63DB
certutil -N -d EE63DB -f EE63DB/dbpasswd
chains.sh: #3955: AnyPolicyWithLevel: Creating DB EE63DB  - PASSED
chains.sh: Creating EE certifiate request EE63Req.der
certutil -s "CN=EE63 EE, O=EE63, C=US"  -R  -d EE63DB -f EE63DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE63Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3956: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der  - PASSED
chains.sh: Creating certficate EE63CA63.der signed by CA63
certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1223125478   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3957: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63  - PASSED
chains.sh: Importing certificate EE63CA63.der to EE63DB database
certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3958: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database  - PASSED
chains.sh: Creating DB CA64DB
certutil -N -d CA64DB -f CA64DB/dbpasswd
chains.sh: #3959: AnyPolicyWithLevel: Creating DB CA64DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA64Req.der
certutil -s "CN=CA64 Intermediate, O=CA64, C=US"  -R -2 -d CA64DB -f CA64DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA64Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3960: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der  - PASSED
chains.sh: Creating certficate CA64CA63.der signed by CA63
certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1223125479   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3961: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63  - PASSED
chains.sh: Importing certificate CA64CA63.der to CA64DB database
certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3962: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database  - PASSED
chains.sh: Creating DB EE64DB
certutil -N -d EE64DB -f EE64DB/dbpasswd
chains.sh: #3963: AnyPolicyWithLevel: Creating DB EE64DB  - PASSED
chains.sh: Creating EE certifiate request EE64Req.der
certutil -s "CN=EE64 EE, O=EE64, C=US"  -R  -d EE64DB -f EE64DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE64Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3964: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der  - PASSED
chains.sh: Creating certficate EE64CA64.der signed by CA64
certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1223125480   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3965: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64  - PASSED
chains.sh: Importing certificate EE64CA64.der to EE64DB database
certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3966: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database  - PASSED
chains.sh: Creating DB CA65DB
certutil -N -d CA65DB -f CA65DB/dbpasswd
chains.sh: #3967: AnyPolicyWithLevel: Creating DB CA65DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA65Req.der
certutil -s "CN=CA65 Intermediate, O=CA65, C=US"  -R -2 -d CA65DB -f CA65DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA65Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3968: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der  - PASSED
chains.sh: Creating certficate CA65CA64.der signed by CA64
certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1223125481   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3969: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64  - PASSED
chains.sh: Importing certificate CA65CA64.der to CA65DB database
certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3970: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database  - PASSED
chains.sh: Creating DB EE65DB
certutil -N -d EE65DB -f EE65DB/dbpasswd
chains.sh: #3971: AnyPolicyWithLevel: Creating DB EE65DB  - PASSED
chains.sh: Creating EE certifiate request EE65Req.der
certutil -s "CN=EE65 EE, O=EE65, C=US"  -R  -d EE65DB -f EE65DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE65Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3972: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der  - PASSED
chains.sh: Creating certficate EE65CA65.der signed by CA65
certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1223125482   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3973: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65  - PASSED
chains.sh: Importing certificate EE65CA65.der to EE65DB database
certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3974: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database  - PASSED
chains.sh: Creating DB CA66DB
certutil -N -d CA66DB -f CA66DB/dbpasswd
chains.sh: #3975: AnyPolicyWithLevel: Creating DB CA66DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA66Req.der
certutil -s "CN=CA66 Intermediate, O=CA66, C=US"  -R -2 -d CA66DB -f CA66DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA66Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3976: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der  - PASSED
chains.sh: Creating certficate CA66CA65.der signed by CA65
certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1223125483   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3977: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65  - PASSED
chains.sh: Importing certificate CA66CA65.der to CA66DB database
certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3978: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database  - PASSED
chains.sh: Creating DB EE66DB
certutil -N -d EE66DB -f EE66DB/dbpasswd
chains.sh: #3979: AnyPolicyWithLevel: Creating DB EE66DB  - PASSED
chains.sh: Creating EE certifiate request EE66Req.der
certutil -s "CN=EE66 EE, O=EE66, C=US"  -R  -d EE66DB -f EE66DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE66Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3980: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der  - PASSED
chains.sh: Creating certficate EE66CA66.der signed by CA66
certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1223125484   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3981: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66  - PASSED
chains.sh: Importing certificate EE66CA66.der to EE66DB database
certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3982: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database  - PASSED
chains.sh: Creating DB CA67DB
certutil -N -d CA67DB -f CA67DB/dbpasswd
chains.sh: #3983: AnyPolicyWithLevel: Creating DB CA67DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA67Req.der
certutil -s "CN=CA67 Intermediate, O=CA67, C=US"  -R -2 -d CA67DB -f CA67DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA67Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #3984: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der  - PASSED
chains.sh: Creating certficate CA67CA66.der signed by CA66
certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1223125485   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3985: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66  - PASSED
chains.sh: Importing certificate CA67CA66.der to CA67DB database
certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3986: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database  - PASSED
chains.sh: Creating DB EE67DB
certutil -N -d EE67DB -f EE67DB/dbpasswd
chains.sh: #3987: AnyPolicyWithLevel: Creating DB EE67DB  - PASSED
chains.sh: Creating EE certifiate request EE67Req.der
certutil -s "CN=EE67 EE, O=EE67, C=US"  -R  -d EE67DB -f EE67DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE67Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #3988: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der  - PASSED
chains.sh: Creating certficate EE67CA67.der signed by CA67
certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1223125486   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #3989: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67  - PASSED
chains.sh: Importing certificate EE67CA67.der to EE67DB database
certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #3990: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #3991: AnyPolicyWithLevel: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US"
Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3992: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3993: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US"
Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3994: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3995: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3996: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3997: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US"
Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #3998: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #3999: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4000: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4001: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US"
Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US"
Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4002: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US"
Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4003: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4004: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US"
Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4005: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4006: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4007: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4008: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US"
Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US"
Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4009: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US"
Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4010: AnyPolicyWithLevel: Verifying certificate(s)  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US"
Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4011: AnyPolicyWithLevel: Verifying certificate(s)  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US"
Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4012: AnyPolicyWithLevel: Verifying certificate(s)  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US"
Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US"
Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4013: AnyPolicyWithLevel: Verifying certificate(s)  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125457 (0x48e769d1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:03:47 2016
            Not After : Thu Dec 23 13:03:47 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f7:16:83:ab:71:31:a7:4e:82:15:a0:f6:1e:a8:b4:3e:
                    30:e9:8a:5e:2d:2d:e5:ab:db:2e:3c:77:b3:4e:08:0c:
                    ee:4b:99:a6:39:f1:ae:d4:2f:9d:31:6e:52:38:96:d4:
                    0d:78:c7:ab:c3:50:4a:33:d0:c0:09:a7:eb:8d:69:da:
                    14:42:ef:7b:92:b0:00:32:0b:69:77:ac:dc:42:04:2d:
                    c3:5e:78:04:6e:a7:e0:a8:ae:04:1e:5e:09:5d:ba:25:
                    e7:ad:16:8f:70:e5:4c:5e:fb:7f:04:30:88:ff:44:ec:
                    a3:e1:2a:9b:64:b2:7f:d9:30:cb:6f:87:92:10:cc:7e:
                    f9:c2:f4:83:9d:7c:14:bb:50:f8:c0:df:b8:62:38:df:
                    f8:b7:21:9b:10:50:91:83:85:22:a1:7a:b1:55:88:0b:
                    e3:68:69:0b:de:55:a6:14:26:8c:ea:da:74:f4:4b:b8:
                    ad:f9:d3:82:ed:7e:ec:dd:8d:68:00:e0:50:bf:59:e7:
                    8b:a4:67:5b:b2:2f:ea:a8:dd:e2:7b:63:1e:01:e8:c3:
                    c4:a4:37:03:4e:3a:50:e2:16:18:84:a2:0b:4e:10:3a:
                    47:55:d4:7a:f7:a4:ad:77:8d:1e:36:19:da:6a:72:53:
                    4b:fc:b6:22:3d:fe:45:21:e3:cc:f4:f0:39:ca:79:b5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5b:fc:04:0b:2a:c8:1e:fb:82:f3:4f:57:56:52:42:a8:
        1f:cd:f7:5f:a3:86:c9:f4:1f:98:49:5e:e8:57:1e:b1:
        c7:e2:34:42:ec:a9:fb:5d:da:d8:e1:b6:a1:33:b1:ed:
        bf:6d:1e:8a:bd:f3:1a:e4:c2:45:f2:c2:1b:bb:9b:de:
        45:bf:c4:34:77:da:b4:98:15:27:4e:d6:9e:30:96:96:
        09:5a:0b:59:d4:74:87:3b:0d:03:ce:0a:30:a1:ba:b8:
        93:5c:92:0c:14:d9:4b:be:d7:51:47:4f:26:00:08:bd:
        1e:62:5b:de:90:db:d5:3d:00:cc:91:af:4c:59:c9:f0:
        74:38:00:68:0f:23:d2:5d:27:4e:7b:0f:87:ac:a2:9d:
        db:65:ee:80:49:50:19:bf:df:d8:30:d4:74:02:87:79:
        ae:0e:ed:fb:fa:97:40:d7:24:6d:89:ba:97:b6:6b:80:
        ef:00:04:28:3d:f3:c2:98:20:bc:4a:ff:4f:18:c6:e2:
        03:43:c3:e0:b9:bb:66:90:57:78:89:62:42:e3:ec:22:
        32:bb:72:73:9a:64:c8:40:c3:86:71:bf:05:3d:87:e8:
        11:08:47:da:01:91:a6:65:7f:9b:24:98:0a:d0:b7:eb:
        27:53:d9:cd:9e:6d:70:94:35:0f:9c:ab:c0:cd:c3:83
    Fingerprint (SHA-256):
        A9:B0:7E:26:04:36:F7:3A:DA:AA:C1:24:2F:FF:C8:60:96:5D:61:BC:F3:63:16:5B:37:F9:9E:9F:6F:83:26:4B
    Fingerprint (SHA1):
        93:BB:3E:9E:21:D4:F9:EC:BF:42:C2:BA:85:DB:C2:F8:AF:9A:57:87


Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US"
Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US"
Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US"
Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4014: AnyPolicyWithLevel: Verifying certificate(s)  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4015: AnyPolicyWithLevel: Verifying certificate(s)  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4016: explicitPolicy: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125487 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4017: explicitPolicy: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4018: explicitPolicy: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB nonEVCADB
certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd
chains.sh: #4019: explicitPolicy: Creating DB nonEVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request nonEVCAReq.der
certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US"  -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o nonEVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4020: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der  - PASSED
chains.sh: Creating certficate nonEVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1223125488   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4021: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database
certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4022: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database  - PASSED
chains.sh: Creating DB EVCADB
certutil -N -d EVCADB -f EVCADB/dbpasswd
chains.sh: #4023: explicitPolicy: Creating DB EVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request EVCAReq.der
certutil -s "CN=EVCA Intermediate, O=EVCA, C=US"  -R -2 -d EVCADB -f EVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4024: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der  - PASSED
chains.sh: Creating certficate EVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1223125489   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4025: explicitPolicy: Creating certficate EVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate EVCARoot.der to EVCADB database
certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4026: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database  - PASSED
chains.sh: Creating DB otherEVCADB
certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd
chains.sh: #4027: explicitPolicy: Creating DB otherEVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request otherEVCAReq.der
certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US"  -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o otherEVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4028: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der  - PASSED
chains.sh: Creating certficate otherEVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1223125490   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4029: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database
certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4030: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database  - PASSED
chains.sh: Creating DB validEVDB
certutil -N -d validEVDB -f validEVDB/dbpasswd
chains.sh: #4031: explicitPolicy: Creating DB validEVDB  - PASSED
chains.sh: Creating EE certifiate request validEVReq.der
certutil -s "CN=validEV EE, O=validEV, C=US"  -R  -d validEVDB -f validEVDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o validEVReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4032: explicitPolicy: Creating EE certifiate request validEVReq.der  - PASSED
chains.sh: Creating certficate validEVEVCA.der signed by EVCA
certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1223125491   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4033: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA  - PASSED
chains.sh: Importing certificate validEVEVCA.der to validEVDB database
certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4034: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database  - PASSED
chains.sh: Creating DB invalidEVDB
certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd
chains.sh: #4035: explicitPolicy: Creating DB invalidEVDB  - PASSED
chains.sh: Creating EE certifiate request invalidEVReq.der
certutil -s "CN=invalidEV EE, O=invalidEV, C=US"  -R  -d invalidEVDB -f invalidEVDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o invalidEVReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4036: explicitPolicy: Creating EE certifiate request invalidEVReq.der  - PASSED
chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA
certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1223125492   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4037: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA  - PASSED
chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database
certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4038: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database  - PASSED
chains.sh: Creating DB wrongEVOIDDB
certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd
chains.sh: #4039: explicitPolicy: Creating DB wrongEVOIDDB  - PASSED
chains.sh: Creating EE certifiate request wrongEVOIDReq.der
certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US"  -R  -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o wrongEVOIDReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4040: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der  - PASSED
chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA
certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1223125493   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4041: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA  - PASSED
chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database
certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4042: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4043: explicitPolicy: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  validEVEVCA.der EVCARoot.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125487 (0x48e769ef)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:08:32 2016
            Not After : Thu Dec 23 13:08:32 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ce:dc:93:c7:df:d7:de:71:ea:b4:da:1d:1e:3b:9d:1d:
                    42:92:4d:7c:c0:63:8f:95:2c:9a:ea:74:44:11:77:50:
                    80:87:21:3f:3c:a5:d8:84:e1:4f:6c:24:38:67:b3:a2:
                    50:61:4b:b2:f9:77:37:f5:28:42:d3:14:99:eb:20:54:
                    98:0e:5f:d1:73:84:c2:dc:a9:93:ed:a7:25:c8:30:15:
                    2b:62:2d:e9:50:34:0e:1a:06:2a:12:3d:de:e3:0a:10:
                    3b:0f:47:e3:ff:19:b7:20:8a:9c:b5:6a:f9:ec:48:9e:
                    ee:df:0a:fb:8e:81:dc:58:36:fb:b4:83:72:a8:f4:e1:
                    62:b3:50:72:ff:96:1b:e2:5b:72:b5:fc:8a:d5:b5:61:
                    f1:14:2f:33:95:0d:09:ec:1d:df:31:01:13:16:39:a8:
                    d7:4e:77:96:01:1d:8b:19:2d:9d:f1:cb:7d:b0:2b:25:
                    31:7f:61:d4:e5:2f:3b:7c:2d:79:2d:c1:c0:1f:e0:86:
                    79:91:5a:83:72:4f:7b:70:24:24:05:05:76:40:35:f4:
                    be:ec:4c:39:26:e4:3e:51:6b:c4:12:2f:8b:28:27:6b:
                    da:ed:4a:d2:8c:04:3c:68:01:3f:cc:15:a7:bf:3b:af:
                    32:8d:76:13:6b:cf:55:9d:ca:a7:26:74:ed:3e:5d:85
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c0:22:3d:63:16:cb:bd:c9:f6:72:ca:db:bf:08:75:ad:
        f9:a0:18:db:29:9e:f8:f6:8c:e5:8d:b6:51:74:59:aa:
        70:82:23:ce:e5:a8:ca:50:e3:84:ed:c1:ac:2b:0a:b6:
        82:e1:73:b0:8b:1f:79:de:57:6d:e3:c1:91:e9:94:60:
        86:0d:a3:c7:1f:18:99:57:c1:9b:fd:42:cb:cc:6e:81:
        ad:c0:bc:f0:28:99:a0:ec:9a:c0:b4:cf:93:88:0d:b2:
        bb:92:cf:53:20:f2:d9:25:c0:51:bf:20:f9:70:19:59:
        74:bc:f2:bf:04:14:bc:b5:8c:84:52:bb:66:ff:53:42:
        a7:2e:52:17:0b:68:ed:f7:e0:6c:76:02:84:8f:fc:c4:
        02:ce:1d:46:2f:0b:4d:7f:1c:a5:a5:53:42:e0:1b:c6:
        8f:a9:15:bf:82:b4:ab:44:f8:42:12:d9:67:f1:b8:de:
        db:0b:88:3b:48:9d:f2:e5:ae:f7:8b:f2:59:cb:19:99:
        b7:14:e3:46:e2:68:fa:cf:de:6b:ac:f2:59:dc:7b:f6:
        22:a2:e0:fd:c8:61:c9:32:1f:10:dc:19:01:32:d6:3f:
        39:1e:f2:ad:67:2b:f4:86:6b:c5:5b:33:ed:4a:d3:1e:
        28:8d:92:77:6f:fe:08:92:81:55:ec:5d:1a:7a:c1:06
    Fingerprint (SHA-256):
        4D:11:4A:18:3E:66:5C:ED:D4:EE:BB:84:B0:64:04:9C:77:77:78:E8:C1:F3:EB:55:AC:69:98:47:50:7E:25:1E
    Fingerprint (SHA1):
        88:43:81:AB:CF:E0:07:12:25:3B:68:99:3C:BC:D5:A4:A2:F2:6B:8C


Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US"
Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4044: explicitPolicy: Verifying certificate(s)  validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  invalidEVnonEVCA.der nonEVCARoot.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4045: explicitPolicy: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4046: explicitPolicy: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4047: explicitPolicy: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  validEVEVCA.der EVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  validEVEVCA.der EVCARoot.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125487 (0x48e769ef)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:08:32 2016
            Not After : Thu Dec 23 13:08:32 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ce:dc:93:c7:df:d7:de:71:ea:b4:da:1d:1e:3b:9d:1d:
                    42:92:4d:7c:c0:63:8f:95:2c:9a:ea:74:44:11:77:50:
                    80:87:21:3f:3c:a5:d8:84:e1:4f:6c:24:38:67:b3:a2:
                    50:61:4b:b2:f9:77:37:f5:28:42:d3:14:99:eb:20:54:
                    98:0e:5f:d1:73:84:c2:dc:a9:93:ed:a7:25:c8:30:15:
                    2b:62:2d:e9:50:34:0e:1a:06:2a:12:3d:de:e3:0a:10:
                    3b:0f:47:e3:ff:19:b7:20:8a:9c:b5:6a:f9:ec:48:9e:
                    ee:df:0a:fb:8e:81:dc:58:36:fb:b4:83:72:a8:f4:e1:
                    62:b3:50:72:ff:96:1b:e2:5b:72:b5:fc:8a:d5:b5:61:
                    f1:14:2f:33:95:0d:09:ec:1d:df:31:01:13:16:39:a8:
                    d7:4e:77:96:01:1d:8b:19:2d:9d:f1:cb:7d:b0:2b:25:
                    31:7f:61:d4:e5:2f:3b:7c:2d:79:2d:c1:c0:1f:e0:86:
                    79:91:5a:83:72:4f:7b:70:24:24:05:05:76:40:35:f4:
                    be:ec:4c:39:26:e4:3e:51:6b:c4:12:2f:8b:28:27:6b:
                    da:ed:4a:d2:8c:04:3c:68:01:3f:cc:15:a7:bf:3b:af:
                    32:8d:76:13:6b:cf:55:9d:ca:a7:26:74:ed:3e:5d:85
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c0:22:3d:63:16:cb:bd:c9:f6:72:ca:db:bf:08:75:ad:
        f9:a0:18:db:29:9e:f8:f6:8c:e5:8d:b6:51:74:59:aa:
        70:82:23:ce:e5:a8:ca:50:e3:84:ed:c1:ac:2b:0a:b6:
        82:e1:73:b0:8b:1f:79:de:57:6d:e3:c1:91:e9:94:60:
        86:0d:a3:c7:1f:18:99:57:c1:9b:fd:42:cb:cc:6e:81:
        ad:c0:bc:f0:28:99:a0:ec:9a:c0:b4:cf:93:88:0d:b2:
        bb:92:cf:53:20:f2:d9:25:c0:51:bf:20:f9:70:19:59:
        74:bc:f2:bf:04:14:bc:b5:8c:84:52:bb:66:ff:53:42:
        a7:2e:52:17:0b:68:ed:f7:e0:6c:76:02:84:8f:fc:c4:
        02:ce:1d:46:2f:0b:4d:7f:1c:a5:a5:53:42:e0:1b:c6:
        8f:a9:15:bf:82:b4:ab:44:f8:42:12:d9:67:f1:b8:de:
        db:0b:88:3b:48:9d:f2:e5:ae:f7:8b:f2:59:cb:19:99:
        b7:14:e3:46:e2:68:fa:cf:de:6b:ac:f2:59:dc:7b:f6:
        22:a2:e0:fd:c8:61:c9:32:1f:10:dc:19:01:32:d6:3f:
        39:1e:f2:ad:67:2b:f4:86:6b:c5:5b:33:ed:4a:d3:1e:
        28:8d:92:77:6f:fe:08:92:81:55:ec:5d:1a:7a:c1:06
    Fingerprint (SHA-256):
        4D:11:4A:18:3E:66:5C:ED:D4:EE:BB:84:B0:64:04:9C:77:77:78:E8:C1:F3:EB:55:AC:69:98:47:50:7E:25:1E
    Fingerprint (SHA1):
        88:43:81:AB:CF:E0:07:12:25:3B:68:99:3C:BC:D5:A4:A2:F2:6B:8C

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US"
Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4048: explicitPolicy: Verifying certificate(s)  validEVEVCA.der EVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  invalidEVnonEVCA.der nonEVCARoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4049: explicitPolicy: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  wrongEVOIDotherEVCA.der otherEVCARoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4050: explicitPolicy: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4051: Mapping: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125494 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4052: Mapping: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4053: Mapping: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4054: Mapping: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4055: Mapping: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125495   --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
OID.1.0
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4056: Mapping: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4057: Mapping: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4058: Mapping: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4059: Mapping: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125496   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4060: Mapping: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4061: Mapping: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4062: Mapping: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4063: Mapping: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125497   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4064: Mapping: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4065: Mapping: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4066: Mapping: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4067: Mapping: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4068: Mapping: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4069: Mapping: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125494 (0x48e769f6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:09:29 2016
            Not After : Thu Dec 23 13:09:29 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:4f:a4:f8:dc:99:ba:33:78:32:60:eb:78:ac:a8:fc:
                    c8:d1:81:75:45:06:e0:d3:78:d8:fd:ce:a1:d5:c1:03:
                    e5:aa:a4:10:d7:fa:f9:9a:87:da:ec:8b:90:94:fb:71:
                    83:f2:19:05:d1:5f:ec:2d:fb:6b:e7:e6:33:fd:39:37:
                    39:a7:ce:1d:fc:41:58:f3:b2:24:17:f9:88:41:b4:9c:
                    0f:b7:98:94:46:c4:3b:82:bf:b1:91:1e:13:13:8a:55:
                    01:58:ce:47:78:16:1c:5e:08:7a:b7:27:51:74:9d:69:
                    1b:af:cd:52:51:e3:c4:bc:ec:b2:94:60:bd:e3:11:d9:
                    7e:ce:05:e4:9e:73:5c:3d:a2:b4:b9:1b:ca:04:f5:39:
                    ba:c6:26:5d:6a:ac:1e:15:aa:4e:4a:1f:89:90:4c:19:
                    b6:33:b9:e8:fc:f7:e6:56:a6:7c:66:ae:93:f2:cf:a5:
                    28:30:16:78:a9:d2:14:f1:e3:a5:d9:c3:5f:38:60:9a:
                    5c:be:69:c2:ce:94:e6:63:1b:47:e6:45:aa:05:b7:b7:
                    4e:0c:77:18:0b:e2:59:6e:65:27:30:c2:e7:38:71:dc:
                    69:ad:af:6f:c2:e8:ec:88:d9:b8:d6:fd:97:20:7c:4a:
                    87:09:31:34:07:d2:9e:87:47:97:ae:a6:b1:11:1c:cd
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6c:6e:10:81:c6:e5:02:c9:3f:a5:18:e7:38:9e:01:00:
        ba:7c:52:b9:7c:2a:74:7a:5a:82:c0:3c:7e:6f:ef:c3:
        14:39:a8:ff:a1:82:4b:96:fd:e1:f6:7b:54:07:55:81:
        1e:f6:ba:38:4e:bd:69:e4:c6:b6:13:96:b9:e2:19:1f:
        b3:bc:a4:2c:90:ea:ff:98:b8:b2:01:e9:20:d0:37:4e:
        1f:b6:cc:a8:c7:95:f0:2f:42:a4:3b:76:6f:33:80:5b:
        0a:1b:2c:1a:b0:1b:39:60:7a:80:2f:ae:97:20:6f:e6:
        03:40:c5:e5:00:5a:99:a1:16:8a:ea:10:86:52:9d:ed:
        cb:71:09:98:97:42:a2:d4:fe:af:21:5c:74:3c:38:df:
        2f:e9:a6:23:6c:41:98:2e:5c:8a:2f:a5:de:c4:6b:8d:
        1a:a0:5b:56:25:88:dd:9d:8e:18:8e:bb:15:b6:d8:6a:
        b4:4d:08:8f:74:99:50:e4:79:3c:c3:35:f5:29:db:fb:
        39:fb:c9:94:1c:37:63:ef:25:ea:c5:65:95:f0:fe:f2:
        d8:a5:9c:11:2a:7f:3c:6f:a1:9e:89:ef:3e:19:ee:e8:
        cb:99:47:f7:65:dd:b8:bd:9a:bf:76:6d:b0:5c:a2:30:
        70:de:7d:45:7e:3c:53:b1:ab:91:5a:b9:1e:35:5a:3d
    Fingerprint (SHA-256):
        B8:41:8D:2C:EC:98:4D:A4:43:9C:71:98:55:CE:5E:7B:38:E4:50:3A:B4:10:0C:96:9D:FE:45:2B:7D:6C:AD:B5
    Fingerprint (SHA1):
        30:B3:9E:A3:74:6E:6F:E9:2A:60:54:C5:14:A7:59:A6:C5:E8:EE:90

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4070: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4071: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4072: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125495 (0x48e769f7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:09:37 2016
            Not After : Thu Dec 23 13:09:37 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d2:61:a5:ac:4d:42:72:36:23:77:91:68:81:d9:7d:c7:
                    98:88:45:72:28:d1:55:38:7a:52:0b:80:40:56:06:c1:
                    14:22:71:5e:e7:a1:bc:ed:fc:9d:db:57:78:0e:5d:db:
                    cc:5a:fb:4e:db:c9:21:15:3a:d5:25:79:78:6c:73:8f:
                    11:4d:97:1f:f4:3d:1b:46:66:dc:44:d8:d0:9f:a5:62:
                    c1:60:3e:3b:cf:f8:af:0b:ec:ca:e1:96:5f:66:fc:cc:
                    86:9f:b5:72:07:3d:46:f2:c1:b7:de:1a:2f:9d:b5:4f:
                    00:5d:e0:ac:65:45:c5:b4:a5:8c:6a:21:1b:1d:28:b4:
                    80:5d:6f:b0:52:f0:60:7a:91:87:98:0d:2a:ee:06:5a:
                    fd:d9:95:6b:93:16:23:b5:52:1f:8e:52:aa:07:a1:23:
                    b6:49:06:f5:2f:d0:f9:20:9f:13:c9:13:69:a6:e4:99:
                    53:5a:62:ef:c8:e2:16:5a:64:2b:38:01:fc:13:17:bd:
                    a5:12:8b:87:9d:30:90:fe:4b:a0:d7:d7:fe:60:55:ff:
                    0c:d1:35:ff:a8:e5:88:b9:f0:b1:a8:cb:f1:85:d1:35:
                    99:61:0d:6e:bf:07:31:89:ee:8a:6f:4e:a6:fa:c9:59:
                    d7:c5:d4:74:0b:eb:61:2a:f2:d8:88:15:62:53:81:c3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policy Mappings
            Data: Sequence {
                Sequence {
                    OID.1.0
                    User Defined Policy OID
                }
            }

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        ce:a2:88:ec:70:d1:25:1d:9a:74:4f:a2:0d:d9:59:5b:
        88:cc:38:70:26:f6:e0:e6:c1:a5:ba:80:70:50:07:95:
        b2:32:ae:e4:1f:4d:4b:c3:fb:b4:8c:b6:14:d1:9a:b6:
        0c:99:89:b9:48:25:ce:2b:8a:eb:06:7c:4f:6f:3d:e9:
        eb:c7:97:2c:97:aa:25:45:61:1b:ee:02:ef:f3:82:d4:
        94:45:e8:f1:b0:fb:83:eb:de:46:63:0f:a3:3b:7c:74:
        81:27:03:f7:b3:38:0a:be:93:3a:b6:7f:97:79:84:ce:
        dd:bb:ba:68:da:0a:e9:81:71:fb:6e:31:ef:1a:e6:a2:
        44:73:f6:2d:63:e5:6e:c0:79:65:11:c1:25:24:41:b9:
        4c:8f:9f:3e:54:b4:5c:ed:b1:a8:e9:c0:12:22:8b:e7:
        e5:21:16:66:07:65:80:85:48:6f:2a:5c:b9:83:6c:ff:
        3f:16:0d:7b:ef:b9:9e:a7:20:5f:65:c7:ab:c4:0d:34:
        72:3e:02:37:a9:3b:62:2f:9f:fe:67:b2:5a:d4:e0:53:
        2a:8d:5f:5d:d2:b2:cc:69:47:57:79:f9:32:b1:13:59:
        f0:24:42:5d:6e:e2:bf:5a:f9:14:19:d3:d3:27:6b:32:
        47:de:be:94:1b:c9:96:a0:29:59:c2:48:90:52:9d:8e
    Fingerprint (SHA-256):
        BB:13:25:BB:0E:A7:1A:D5:95:BE:96:CF:40:A4:D6:56:D3:F7:0C:46:67:B2:E1:90:65:E8:7F:79:19:D0:7F:E2
    Fingerprint (SHA1):
        DA:77:DC:5E:A4:EA:F8:4C:CB:85:3B:96:06:24:2B:EA:4F:93:3D:F7

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4073: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4074: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125496 (0x48e769f8)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:09:39 2016
            Not After : Thu Dec 23 13:09:39 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e3:3a:26:54:cd:3a:3f:b8:0c:cd:af:99:d2:70:c8:fc:
                    f4:f4:99:89:b0:7a:de:e6:8e:1c:0a:82:a1:82:e6:e3:
                    4d:9d:df:87:6a:8a:e2:f0:97:71:e7:84:1e:d8:a2:77:
                    ab:2c:01:bb:e3:67:ae:69:ba:8e:2c:06:8b:7f:32:48:
                    7f:27:21:be:b9:5b:ae:67:50:6a:ae:bc:dd:49:fa:6e:
                    73:77:f9:6b:06:bb:4e:f8:6e:bc:06:18:05:cf:e1:72:
                    e5:da:f3:07:5a:ce:a9:55:17:38:70:26:e8:4e:da:d9:
                    62:71:3f:5e:21:3d:59:a9:1a:14:e2:b8:b4:0d:2d:92:
                    ab:c2:86:b0:8d:8e:72:35:95:47:bc:36:ab:cc:1b:ec:
                    d3:ee:7e:a1:5d:55:da:ad:f7:52:40:7e:0f:5b:3e:e2:
                    b4:f0:4a:21:4b:1b:7a:8a:ad:53:24:f9:11:56:bf:2b:
                    91:e7:ac:b7:d4:d7:77:38:68:ff:c7:68:6e:41:74:00:
                    02:20:a1:e0:4c:4b:07:09:22:64:86:52:3c:2d:99:ed:
                    b5:29:9b:0b:a6:34:07:de:f4:a3:9a:6d:8a:d4:4c:97:
                    08:88:e4:4d:4b:c8:7f:a0:d2:4f:5f:3a:e6:ab:1b:07:
                    d9:21:ee:6b:9f:73:38:0c:ae:4b:ca:28:29:ce:99:7f
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        23:09:20:08:93:1b:c6:10:1e:e1:13:96:a5:f0:b8:f6:
        fc:fc:39:a8:4b:1a:ec:b2:d0:89:2e:27:a6:4b:0c:a9:
        06:7e:e3:c8:6c:ad:52:5c:1b:5f:53:ed:77:f1:9b:42:
        4e:04:e9:c3:0f:94:ab:f5:c4:2a:8d:1a:70:c4:34:d8:
        da:7a:ef:23:69:df:52:d8:b7:3f:cf:e6:53:d8:4c:74:
        ff:8a:92:86:dc:db:ff:51:81:b6:a6:9b:b6:6e:14:a8:
        97:bf:d0:e7:96:2e:3b:95:a3:b4:60:76:90:36:6e:89:
        b9:31:98:46:8b:e1:15:a2:99:62:f5:c9:f8:ed:1a:b8:
        5e:29:c7:e9:48:40:5b:07:5b:71:ec:e3:c3:bd:22:3b:
        06:0e:a7:ec:4b:67:91:96:2f:84:db:b1:76:c5:24:47:
        81:6b:1d:97:67:24:22:00:ad:71:6c:e8:db:a3:55:ef:
        dd:f5:03:ef:a6:a6:7c:91:66:20:87:ba:e5:c0:8e:da:
        1a:e0:98:bf:be:10:00:c6:81:8c:9b:43:02:9d:0e:87:
        72:7a:31:cd:9c:13:0c:10:81:23:1b:6f:93:b5:0b:bc:
        79:02:62:78:39:bc:80:41:fd:d7:a0:68:cc:be:39:53:
        5c:2f:dc:d2:57:6b:f0:13:97:83:85:70:e4:2c:00:2c
    Fingerprint (SHA-256):
        51:7A:72:67:2F:5B:5B:7F:94:C1:DC:85:83:5D:5D:8F:C4:2D:C3:63:7C:1B:0B:B8:68:2D:21:2D:65:34:68:F5
    Fingerprint (SHA1):
        D9:09:6B:DD:41:74:79:33:74:B9:F6:6C:D2:5F:D2:1E:A6:DA:19:43

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #4075: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4076: Mapping2: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125498 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4077: Mapping2: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4078: Mapping2: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4079: Mapping2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4080: Mapping2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125499   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4081: Mapping2: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4082: Mapping2: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4083: Mapping2: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4084: Mapping2: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125500   --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
OID.1.0
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4085: Mapping2: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4086: Mapping2: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #4087: Mapping2: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US"  -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4088: Mapping2: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1223125501   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4089: Mapping2: Creating certficate CA3CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate CA3CA2.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4090: Mapping2: Importing certificate CA3CA2.der to CA3DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4091: Mapping2: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4092: Mapping2: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1223125502   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4093: Mapping2: Creating certficate UserCA3.der signed by CA3  - PASSED
chains.sh: Importing certificate UserCA3.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4094: Mapping2: Importing certificate UserCA3.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4095: Mapping2: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4096: Mapping2: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4097: Mapping2: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4098: Mapping2: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Importing certificate CA3CA2.der to AllDB database
certutil -A -n CA3  -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der
chains.sh: #4099: Mapping2: Importing certificate CA3CA2.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125498 (0x48e769fa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:10:03 2016
            Not After : Thu Dec 23 13:10:03 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bb:73:f1:54:0c:ba:58:75:d5:a1:9e:e5:8e:92:bc:ac:
                    d0:7c:f0:0c:44:73:ac:66:be:2a:7b:31:c3:bf:05:44:
                    bb:6a:a7:d9:3e:85:cd:f8:14:f1:de:3d:c9:b1:28:bb:
                    f6:2a:9e:74:89:5f:b7:e1:0a:d6:7c:f6:d1:68:60:18:
                    0d:38:ab:26:23:73:1f:26:3c:80:3e:72:5f:98:74:6d:
                    3e:8f:74:c2:7b:5b:b6:bd:15:15:18:3d:64:20:29:f8:
                    7b:e4:e8:54:b6:ae:c5:9f:f1:f4:65:fa:66:55:52:d1:
                    16:3d:2c:af:0a:59:c6:3c:d1:6d:b0:6f:a5:b9:bc:2a:
                    b5:83:e5:f1:f1:c4:e8:f5:aa:fd:d7:d1:7a:dc:45:50:
                    8d:76:3c:0a:ab:f7:26:5b:9b:0d:be:63:8e:ea:3e:14:
                    9a:38:86:c7:1c:da:50:54:a2:56:7e:0a:ed:50:a1:a9:
                    75:d1:ff:1e:ad:74:0e:ad:ad:d1:65:9c:f6:5e:df:32:
                    c5:63:af:65:c9:57:df:08:4a:a7:21:bd:c7:79:8a:eb:
                    f0:82:19:22:1c:ce:63:6c:9a:c9:53:99:bf:71:de:82:
                    f5:49:ca:9b:fe:23:a9:66:4a:ee:cd:c4:28:32:a6:a3:
                    c2:ab:32:1e:2b:56:52:e3:bf:82:a4:ec:75:a0:c5:df
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        ae:b8:69:60:48:ca:60:ee:8f:4b:eb:30:f8:3b:ec:dd:
        32:c6:6b:ba:85:04:f4:e7:a2:c2:14:b8:ae:04:6b:ed:
        5c:10:42:99:c6:4e:34:35:a4:67:e6:55:8b:d0:9e:5d:
        24:5d:68:47:8e:58:94:82:25:6a:c1:f3:f9:b1:8f:39:
        7f:2e:c9:89:3c:8a:09:21:83:26:ad:7b:3e:b7:35:08:
        f8:63:3c:a4:ea:6d:6e:07:90:4d:7a:14:9f:36:c5:4d:
        6c:a9:49:3a:45:0a:0c:8c:2e:b1:48:93:a7:38:a2:43:
        1f:db:90:11:e3:b1:25:6a:fc:c6:69:60:13:6e:46:71:
        b6:f3:b3:98:ce:88:2d:4d:78:0c:2f:2a:66:2c:53:43:
        c2:96:c4:4c:39:e7:da:33:49:bc:13:42:7b:4a:d9:33:
        4b:49:d3:67:76:97:7a:56:82:4a:74:e6:6a:05:02:8b:
        51:21:a4:a8:45:99:8f:72:50:36:e2:28:bd:ad:6e:b0:
        ad:45:16:0e:0e:03:e3:c5:66:b0:f8:ba:3a:26:cf:55:
        df:70:79:c1:c7:69:3f:c9:8d:4c:1a:4d:9a:be:a6:e1:
        aa:fc:b4:45:c4:b2:fb:aa:60:70:93:b5:e9:d2:8f:52:
        cc:21:48:00:14:47:81:1b:9f:dc:0d:02:3d:ca:82:83
    Fingerprint (SHA-256):
        F8:25:25:5B:FA:0C:0A:71:4C:43:EB:69:2D:DB:E5:E4:60:C3:FC:99:BF:95:00:FA:6F:33:FD:6B:14:A4:E3:36
    Fingerprint (SHA1):
        5E:FC:AA:86:5B:62:FE:52:BA:63:E3:86:3E:B6:BA:AB:DF:95:84:31

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4100: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4101: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125499 (0x48e769fb)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:10:19 2016
            Not After : Thu Dec 23 13:10:19 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d4:f7:34:dc:32:94:df:d9:cd:c5:31:9e:4d:38:07:87:
                    49:bf:7b:32:c5:56:93:16:45:c9:b5:de:72:11:6e:b1:
                    75:1f:e3:0c:f0:d6:7d:65:23:cf:57:ce:eb:f2:7d:22:
                    4e:d4:06:cc:f4:e3:98:bc:1a:1c:93:49:33:89:0d:2d:
                    7d:57:84:34:bc:bb:c3:71:5d:b6:db:0f:db:28:58:f6:
                    66:69:62:95:ab:48:a5:2f:03:f6:db:4b:38:21:64:7a:
                    18:4b:38:68:08:20:38:2f:17:a3:d1:82:a7:38:82:d9:
                    13:01:4f:72:6b:10:27:29:36:0f:1e:1e:ab:55:05:2b:
                    2a:68:fe:51:db:7b:f8:47:cd:fa:61:86:91:81:7d:3b:
                    fb:8e:92:8a:58:f6:a2:8d:c9:33:7f:e2:07:25:a9:d0:
                    0a:4c:2a:b4:cf:d2:72:1a:60:b0:3a:95:68:86:b1:17:
                    ba:90:97:95:ce:fb:c1:68:9e:f8:da:8c:69:e9:13:e6:
                    53:e1:2f:6c:6c:9c:6c:0f:34:56:87:00:ca:ea:36:81:
                    05:92:5a:fb:af:21:2c:b2:20:51:d1:e5:a4:04:fc:59:
                    65:71:f9:b0:dc:d9:6c:cc:2f:5a:df:1c:45:01:7c:24:
                    2e:ed:9a:55:31:42:64:67:86:90:78:6e:34:30:23:13
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        ae:75:2e:f0:5c:5c:58:c0:61:64:aa:7e:47:ae:7b:9e:
        7d:d8:a6:06:48:95:fb:97:b8:04:e0:47:3b:53:6d:d1:
        3d:25:df:ff:b6:b2:69:e2:81:27:26:0c:b7:95:18:56:
        b6:b2:d9:91:dd:21:a0:7e:33:bf:9d:c0:cf:79:dd:46:
        b6:bd:7c:86:c4:ae:c8:5d:4f:fe:86:4d:22:34:cd:84:
        c6:97:33:30:2a:64:e4:ae:15:3e:b2:e7:ab:4e:6f:82:
        04:6f:69:3b:b3:4d:2f:b7:17:ee:be:44:68:56:6a:e9:
        90:47:6e:7c:1e:09:5f:b0:33:1a:4c:fa:32:e6:c5:60:
        e5:be:f0:13:c7:b4:3c:ff:7f:db:8e:73:9a:eb:74:6f:
        dd:d0:ce:f2:47:f1:91:35:08:d4:50:0b:b2:80:2f:0f:
        72:7a:98:a6:eb:19:3c:7b:c2:00:ce:15:07:9f:03:c3:
        51:43:3b:93:14:59:ad:e4:16:c2:4a:e8:ab:30:b7:fb:
        18:86:25:90:73:86:e3:96:56:24:a6:12:69:b8:5b:09:
        b5:f8:75:ef:d6:ce:3d:d3:dc:b2:e7:9c:de:3d:58:1c:
        ae:4c:d2:06:e5:ef:33:68:5b:5d:bd:2e:9e:6a:10:43:
        bf:db:36:47:0f:c6:67:8e:0a:74:db:eb:05:8e:76:89
    Fingerprint (SHA-256):
        6D:41:23:79:9F:05:88:8F:EA:41:20:78:0F:E8:C5:E0:00:09:9F:EB:9D:6A:7C:AE:A3:B1:AA:CC:E5:2F:3A:5C
    Fingerprint (SHA1):
        99:1F:1B:12:AB:09:D0:A5:A1:30:A6:1E:2F:EC:8F:06:FE:C2:D9:54

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4102: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4103: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4104: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125500 (0x48e769fc)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:10:21 2016
            Not After : Thu Dec 23 13:10:21 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b8:e0:8c:85:f9:eb:33:c2:07:8f:18:31:59:b5:f3:d7:
                    03:46:42:f1:c0:40:12:b7:77:02:c6:9c:1a:ef:9d:4d:
                    8b:7c:a9:43:5e:9a:fa:5e:88:1c:13:22:6f:62:54:5b:
                    35:2c:60:5d:d3:7c:94:63:07:03:f4:79:2b:f1:1b:b7:
                    a6:99:89:03:3f:05:91:c7:5c:8c:e8:a2:1b:95:42:88:
                    ad:d7:4f:62:8c:f7:94:d7:30:c4:7e:e7:7f:6c:43:3e:
                    ef:2c:26:77:6e:82:3c:13:07:ca:f4:8f:6a:e7:fb:f1:
                    e0:fc:a6:84:67:74:cd:3a:d6:07:77:59:c2:23:35:d0:
                    e0:72:2e:fa:e6:1b:7e:0e:14:a6:fd:b8:f8:6e:80:ec:
                    c7:28:f1:5b:bd:11:13:65:1f:93:45:89:2e:0c:70:74:
                    49:eb:1e:1d:26:fb:aa:c6:60:d3:6c:fa:64:fc:c1:1b:
                    a9:2c:27:e4:7e:9d:aa:ac:49:ca:9c:79:14:a2:4b:06:
                    2c:35:50:99:b3:9d:27:6c:b0:11:fd:b5:83:41:58:d8:
                    10:6a:20:43:c3:0a:90:13:d6:47:d7:61:84:94:a4:a3:
                    85:92:93:e0:f6:8c:a2:9c:47:90:79:d3:3f:0a:2f:2f:
                    7d:ee:f5:95:9e:b6:2a:84:c5:1a:c6:d3:97:86:33:05
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policy Mappings
            Data: Sequence {
                Sequence {
                    OID.1.0
                    User Defined Policy OID
                }
            }

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6d:d5:f4:3c:38:c1:9c:77:19:2a:14:3c:bd:1f:81:4e:
        89:3d:78:19:54:cc:bb:d9:99:7b:d6:7f:22:b8:0b:47:
        b6:99:8e:25:46:a5:6e:a8:dc:fc:6c:fe:51:01:be:e9:
        cc:62:4d:65:14:7e:7e:39:5b:ff:58:d5:c6:5c:cf:c7:
        f4:c4:59:66:ae:3d:50:71:1c:e2:c2:ad:88:6d:eb:7a:
        7e:61:68:6b:aa:cd:35:74:f4:fa:15:d4:06:d3:ac:c4:
        42:f4:cf:15:2a:a9:dc:59:d0:a8:6d:7a:f8:15:91:28:
        2c:a0:06:f7:d2:60:c9:57:c0:38:46:7d:c1:c5:3e:d2:
        31:af:95:8c:8b:86:0e:0a:12:1c:55:94:b5:45:10:e5:
        ab:c5:5a:1a:89:41:67:fc:5d:26:72:b4:2e:71:d9:3a:
        57:c9:92:dc:f5:9d:cb:2c:9a:72:f2:25:9d:bd:ff:a8:
        16:ad:0a:ce:66:74:40:c6:fd:3f:12:17:f7:2c:8a:f3:
        1d:bc:54:78:f2:d8:96:49:8c:e3:e4:a3:bf:8d:fb:7a:
        8d:71:1d:e0:cf:1d:33:47:b5:a0:66:70:5c:c7:e6:20:
        e6:b0:eb:15:17:8d:32:2d:a6:eb:77:cd:b3:32:e7:10:
        d8:a2:51:1a:6f:4b:87:9c:aa:0c:9d:ba:06:10:d5:0a
    Fingerprint (SHA-256):
        A0:2B:3E:B7:70:A9:31:3D:B5:EC:E8:94:5C:CC:2D:66:6A:4B:78:B2:50:22:E8:2F:BE:C0:5E:74:5B:28:AD:10
    Fingerprint (SHA1):
        D2:F4:BE:A4:87:00:4E:D6:E5:74:5C:33:1E:A3:11:BC:FF:F1:D7:D3

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #4105: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4106: AIA: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125503 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4107: AIA: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4108: AIA: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4109: AIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4110: AIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125504   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4111: AIA: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4112: AIA: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4113: AIA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4114: AIA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125505   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA1Root-1223125412.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4115: AIA: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4116: AIA: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4117: AIA: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4118: AIA: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125506   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4119: AIA: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4120: AIA: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp       -t Root.der
vfychain -d UserDB -pp -vv       UserCA2.der CA2CA1.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=CA1 Intermediate,O=CA1,C=US
Returned value is 1, expected result is fail
chains.sh: #4121: AIA: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp   -f    -t Root.der
vfychain -d UserDB -pp -vv   -f    UserCA2.der CA2CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125503 (0x48e769ff)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:10:40 2016
            Not After : Thu Dec 23 13:10:40 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:58:d8:ab:a7:24:38:49:eb:61:67:84:81:98:c1:a5:
                    49:71:cc:1e:d4:ed:1b:5b:cd:01:2d:f0:77:0c:e1:c0:
                    5e:35:e8:b9:30:1c:d0:f5:79:ec:22:f5:a7:51:e5:7d:
                    a1:82:1c:5f:ff:42:bc:fa:d7:99:e0:16:8f:cc:7a:0d:
                    24:01:55:90:a6:00:4b:05:25:40:65:f3:b0:23:21:ba:
                    26:08:55:3d:06:b4:2e:41:91:c4:db:52:01:8b:94:50:
                    85:e3:94:6d:c2:58:b2:3d:d1:b3:c3:d8:5f:38:d4:24:
                    ae:cf:02:de:1a:1f:d7:15:6a:a6:b7:91:10:66:24:4a:
                    ec:fe:c9:cf:54:5f:6b:50:89:3a:8b:80:27:e8:bf:3c:
                    25:8a:ad:c7:91:b8:92:ff:80:df:11:47:29:6e:1d:73:
                    cf:de:ff:05:5c:22:34:a5:58:54:1e:ee:8f:30:bd:93:
                    a9:be:ed:08:0f:8f:0c:51:20:1d:e1:b6:17:f3:36:05:
                    94:1f:14:b5:b4:83:3e:e4:07:4d:ee:72:20:7e:98:b8:
                    6c:00:34:c4:74:58:88:64:35:6c:ac:b2:c9:d8:71:4b:
                    33:9f:e2:9c:4d:45:01:74:4e:a3:ca:25:e7:88:a4:04:
                    80:ca:07:55:c9:09:ae:dc:0d:b9:f1:c1:fe:85:e6:5d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        6c:6e:23:3e:71:55:09:4d:e4:c7:26:11:ad:04:9c:84:
        3e:a9:9c:95:ef:69:e6:67:c8:a3:24:52:b4:61:a7:73:
        1e:cf:74:98:8a:6b:4f:5f:97:90:ee:c3:c2:29:d9:ce:
        65:e0:15:06:90:3c:1c:17:34:cb:c5:67:1f:e0:e0:23:
        88:fe:02:80:cd:58:08:eb:7a:ee:8e:27:da:bb:fe:ed:
        48:cf:a4:73:78:09:a3:a4:b7:f7:2a:70:b5:e8:dc:a3:
        fb:f7:af:34:a3:7a:6a:a9:ce:0f:d8:a5:be:f0:3e:8e:
        a7:ed:60:1e:fd:06:11:0d:8f:c4:95:95:6f:42:4d:b7:
        b6:24:d1:16:1e:7b:e3:2d:15:06:a5:c1:5f:de:38:4f:
        46:ea:a6:88:df:18:20:f0:98:f4:f0:ee:08:2b:72:c8:
        52:c4:bd:5f:c5:b1:d2:92:12:d7:87:58:0b:7e:01:80:
        33:cd:b2:59:84:d3:17:70:ff:d7:f6:f7:8b:f6:5e:b9:
        82:33:cf:d9:6a:46:7a:4d:12:e6:b4:b9:62:38:50:0d:
        b8:de:e2:b7:bb:e7:de:1f:55:73:66:50:d1:58:79:f5:
        3e:25:35:28:6d:96:6c:fa:cb:94:aa:2e:21:32:17:c3:
        f7:82:b0:32:a5:66:a4:02:72:a4:11:22:0a:e0:1e:fd
    Fingerprint (SHA-256):
        3B:88:2E:7F:FB:21:69:80:B4:C8:16:D3:83:0E:38:BC:28:F9:53:57:56:A8:DB:28:4F:5A:4B:BB:53:CE:70:77
    Fingerprint (SHA1):
        32:C1:58:AD:FC:5C:B0:FE:1A:69:6F:41:1A:D9:3F:D6:06:84:5F:08


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4122: AIA: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp   -f    -t Root.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4123: BridgeWithAIA: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125507 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4124: BridgeWithAIA: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4125: BridgeWithAIA: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4126: BridgeWithAIA: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125508 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4127: BridgeWithAIA: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4128: BridgeWithAIA: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4129: BridgeWithAIA: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4130: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125509 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4131: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4132: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125510 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4133: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4134: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #4135: BridgeWithAIA: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4136: BridgeWithAIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4137: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125511   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-Bridge-1223125413.p7
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4138: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4139: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4140: BridgeWithAIA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4141: BridgeWithAIA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125512   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4142: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4143: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #4144: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4145: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125508 (0x48e76a04)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:12:17 2016
            Not After : Thu Dec 23 13:12:17 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:e5:76:10:eb:6c:59:e0:cd:39:f5:07:9f:67:73:b5:
                    75:5d:b9:8f:fb:3e:74:45:41:b9:96:4b:d7:ef:c5:c1:
                    dc:a9:16:78:5b:a9:4a:e3:ed:01:6a:ea:e2:d6:ab:79:
                    aa:04:22:25:dd:6d:0a:ec:ef:f8:6d:12:78:fd:d1:87:
                    16:02:0a:79:25:9c:58:fb:7d:57:13:d6:c1:42:0f:91:
                    64:8b:6a:73:66:3f:40:3d:a1:48:69:b1:95:ba:1f:b4:
                    88:6d:fe:cf:90:a5:a0:7d:e9:72:bf:bf:dc:f3:92:e9:
                    d1:72:0f:b2:24:7e:a5:3c:61:69:57:a5:d5:d4:26:58:
                    17:ca:12:fb:1b:85:4e:4a:67:fc:b7:cb:3b:1d:76:a3:
                    95:5b:61:3b:e3:d2:b8:4a:84:42:21:c7:bd:f3:00:21:
                    93:d5:35:2b:6c:d7:ad:ad:55:01:98:13:d6:2f:ee:6d:
                    ba:21:58:0f:d3:53:39:b1:5a:a5:4a:ce:37:10:93:c0:
                    03:38:52:8e:0c:3d:35:e2:97:fa:13:69:4a:e0:a5:0c:
                    6d:df:ed:c4:a9:da:74:52:bc:fa:96:a7:4a:b5:e5:cb:
                    1a:7a:0e:cb:d7:14:d2:8a:59:b7:63:92:a7:7c:36:ac:
                    b0:d4:29:b1:f4:82:ca:b1:f9:25:09:5e:c9:57:b6:17
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        32:be:bc:da:ea:3c:97:c7:56:6c:54:b1:7c:63:8b:33:
        d1:8f:f1:61:d8:0c:b1:a9:80:bc:83:e2:af:05:8d:8a:
        4a:88:bf:1a:15:bb:ce:60:7c:b2:7c:e8:4f:61:67:d7:
        6b:40:43:de:f1:8a:21:be:98:cf:30:cc:3b:54:56:a4:
        f8:74:26:14:ad:d1:57:00:e7:90:6e:63:30:d1:f3:f3:
        13:39:aa:b2:9e:85:85:72:3e:21:b9:99:6f:22:e9:c0:
        5d:1d:44:45:b6:37:b3:8a:c9:f4:49:93:19:30:2c:38:
        32:bd:3e:43:40:de:4d:ba:77:22:f5:f1:c1:aa:35:14:
        73:9c:4b:5c:d4:ae:63:03:95:d7:0e:51:d5:cc:1b:c5:
        0d:b0:5b:0d:5d:ef:e4:f1:d2:79:07:1a:8f:88:d1:92:
        ee:84:17:3e:5d:11:f4:6c:f6:19:ad:b3:2e:12:a7:b3:
        c5:2a:08:c3:0c:e1:2f:92:24:d9:94:d1:2b:30:32:b1:
        6b:ce:74:20:13:13:1a:bc:de:b5:73:89:9d:3c:9a:c5:
        79:72:81:24:7c:9d:05:c3:e6:af:1f:84:a1:a7:22:c7:
        45:a3:3e:9b:91:91:58:5b:7e:84:c8:58:5d:9e:53:75:
        60:ec:de:72:c8:a7:5c:75:c0:43:e9:01:d7:bf:94:d7
    Fingerprint (SHA-256):
        01:74:CA:5F:84:69:C7:DD:0F:5A:AB:1A:76:E3:FD:6B:B0:EE:91:F1:D4:24:C3:1A:FF:72:BA:71:B4:CE:30:EB
    Fingerprint (SHA1):
        51:18:11:BD:76:90:47:9F:0A:48:CE:35:74:C1:CE:AD:5C:03:92:A9


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4146: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125508 (0x48e76a04)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:12:17 2016
            Not After : Thu Dec 23 13:12:17 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:e5:76:10:eb:6c:59:e0:cd:39:f5:07:9f:67:73:b5:
                    75:5d:b9:8f:fb:3e:74:45:41:b9:96:4b:d7:ef:c5:c1:
                    dc:a9:16:78:5b:a9:4a:e3:ed:01:6a:ea:e2:d6:ab:79:
                    aa:04:22:25:dd:6d:0a:ec:ef:f8:6d:12:78:fd:d1:87:
                    16:02:0a:79:25:9c:58:fb:7d:57:13:d6:c1:42:0f:91:
                    64:8b:6a:73:66:3f:40:3d:a1:48:69:b1:95:ba:1f:b4:
                    88:6d:fe:cf:90:a5:a0:7d:e9:72:bf:bf:dc:f3:92:e9:
                    d1:72:0f:b2:24:7e:a5:3c:61:69:57:a5:d5:d4:26:58:
                    17:ca:12:fb:1b:85:4e:4a:67:fc:b7:cb:3b:1d:76:a3:
                    95:5b:61:3b:e3:d2:b8:4a:84:42:21:c7:bd:f3:00:21:
                    93:d5:35:2b:6c:d7:ad:ad:55:01:98:13:d6:2f:ee:6d:
                    ba:21:58:0f:d3:53:39:b1:5a:a5:4a:ce:37:10:93:c0:
                    03:38:52:8e:0c:3d:35:e2:97:fa:13:69:4a:e0:a5:0c:
                    6d:df:ed:c4:a9:da:74:52:bc:fa:96:a7:4a:b5:e5:cb:
                    1a:7a:0e:cb:d7:14:d2:8a:59:b7:63:92:a7:7c:36:ac:
                    b0:d4:29:b1:f4:82:ca:b1:f9:25:09:5e:c9:57:b6:17
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        32:be:bc:da:ea:3c:97:c7:56:6c:54:b1:7c:63:8b:33:
        d1:8f:f1:61:d8:0c:b1:a9:80:bc:83:e2:af:05:8d:8a:
        4a:88:bf:1a:15:bb:ce:60:7c:b2:7c:e8:4f:61:67:d7:
        6b:40:43:de:f1:8a:21:be:98:cf:30:cc:3b:54:56:a4:
        f8:74:26:14:ad:d1:57:00:e7:90:6e:63:30:d1:f3:f3:
        13:39:aa:b2:9e:85:85:72:3e:21:b9:99:6f:22:e9:c0:
        5d:1d:44:45:b6:37:b3:8a:c9:f4:49:93:19:30:2c:38:
        32:bd:3e:43:40:de:4d:ba:77:22:f5:f1:c1:aa:35:14:
        73:9c:4b:5c:d4:ae:63:03:95:d7:0e:51:d5:cc:1b:c5:
        0d:b0:5b:0d:5d:ef:e4:f1:d2:79:07:1a:8f:88:d1:92:
        ee:84:17:3e:5d:11:f4:6c:f6:19:ad:b3:2e:12:a7:b3:
        c5:2a:08:c3:0c:e1:2f:92:24:d9:94:d1:2b:30:32:b1:
        6b:ce:74:20:13:13:1a:bc:de:b5:73:89:9d:3c:9a:c5:
        79:72:81:24:7c:9d:05:c3:e6:af:1f:84:a1:a7:22:c7:
        45:a3:3e:9b:91:91:58:5b:7e:84:c8:58:5d:9e:53:75:
        60:ec:de:72:c8:a7:5c:75:c0:43:e9:01:d7:bf:94:d7
    Fingerprint (SHA-256):
        01:74:CA:5F:84:69:C7:DD:0F:5A:AB:1A:76:E3:FD:6B:B0:EE:91:F1:D4:24:C3:1A:FF:72:BA:71:B4:CE:30:EB
    Fingerprint (SHA1):
        51:18:11:BD:76:90:47:9F:0A:48:CE:35:74:C1:CE:AD:5C:03:92:A9


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4147: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4148: BridgeWithHalfAIA: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125513 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4149: BridgeWithHalfAIA: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4150: BridgeWithHalfAIA: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4151: BridgeWithHalfAIA: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125514 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4152: BridgeWithHalfAIA: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4153: BridgeWithHalfAIA: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4154: BridgeWithHalfAIA: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4155: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125515 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4156: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4157: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125516 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4158: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4159: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #4160: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4161: BridgeWithHalfAIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4162: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125517   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-Bridge-1223125414.p7
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4163: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4164: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4165: BridgeWithHalfAIA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4166: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125518   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4167: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4168: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4169: BridgeWithHalfAIA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4170: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1223125519   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-BridgeNavy-1223125415.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4171: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA2Bridge.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4172: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4173: BridgeWithHalfAIA: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4174: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125520   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4175: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4176: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #4177: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4178: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125514 (0x48e76a0a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:13:08 2016
            Not After : Thu Dec 23 13:13:08 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ab:90:1b:45:bc:46:7c:b2:fc:4c:4e:14:c6:0d:fb:19:
                    ec:88:42:6c:04:a9:a6:7e:e8:aa:72:ca:85:85:f5:cc:
                    17:51:28:47:ac:ee:07:02:00:25:74:ff:52:a3:bf:ed:
                    93:62:e5:d0:3e:00:f8:06:1a:8e:f2:68:35:89:d9:1c:
                    c3:a0:ad:9e:af:ff:18:4f:d2:1d:51:66:49:e2:05:46:
                    1e:97:67:48:17:66:9e:f0:42:61:cb:98:f8:ed:24:59:
                    fa:7a:b7:99:c6:45:7a:b3:60:b6:4c:c2:b1:2d:58:1e:
                    80:c9:d9:a6:a2:b8:4d:c2:9f:42:09:7b:65:67:b9:a0:
                    87:46:3b:fc:7c:23:59:8e:37:9e:60:a5:01:ed:2d:34:
                    9d:cd:63:09:b5:dc:2c:88:21:79:8f:77:97:fc:29:3f:
                    13:d6:ed:d4:da:27:bd:de:b4:b7:59:56:13:1c:fd:5a:
                    1f:29:23:f3:a9:42:73:25:d6:13:ff:f6:3a:81:a7:74:
                    5c:13:d8:aa:97:0a:16:9f:18:f6:08:a9:0d:12:e4:45:
                    ef:85:1d:a4:07:c7:a2:db:e6:1e:7e:b2:69:68:d4:dc:
                    c9:48:f1:f0:8d:a8:a9:0b:85:03:d1:39:c2:82:9b:ec:
                    e6:8d:82:b3:a9:a1:dc:86:97:be:20:c4:1f:65:7f:63
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7b:2d:6b:fc:a2:24:93:d6:0f:0a:f2:b8:bc:9c:8a:28:
        78:dd:52:4f:b8:f7:ff:1d:7c:2a:cd:0c:64:f4:fb:ea:
        21:fa:cf:16:13:51:2f:0d:3b:c6:88:18:0e:8e:8a:88:
        7f:29:10:fc:18:88:5d:c3:3c:b8:91:f5:15:cb:fd:e8:
        d8:ac:d3:bd:50:46:4c:a8:b4:46:68:b7:77:da:38:ea:
        5e:2b:ad:68:61:90:dc:27:86:8a:52:3b:a9:8f:7b:f3:
        d6:bc:73:a2:20:3d:73:4b:00:77:24:9e:c8:96:10:cf:
        d7:be:c3:f4:f2:9b:b6:10:a4:67:17:87:9f:1d:ba:71:
        c9:97:24:07:09:b1:25:6c:2b:81:86:c1:90:fa:64:ba:
        bc:9b:7d:ed:4b:3e:7a:7e:f3:cc:47:07:53:38:55:e8:
        5d:b0:8d:11:35:ba:5f:e4:82:f0:fa:20:14:d7:70:9c:
        c5:89:96:7c:06:da:11:9c:d7:f1:c7:b3:2d:c7:ef:be:
        18:fe:21:38:a9:04:51:84:65:b8:29:b5:a6:9d:a1:f5:
        00:6f:26:49:4b:e2:65:30:ff:a2:86:18:b9:c3:f2:30:
        d3:d9:db:e4:56:6e:49:8c:eb:f1:ab:82:92:e0:ee:21:
        07:d0:87:ff:b9:d8:14:70:0d:df:eb:6d:eb:58:03:6a
    Fingerprint (SHA-256):
        E4:36:A1:EB:D1:B5:BC:FE:AA:10:9A:B9:DE:EE:BA:F9:BF:8E:F3:E8:C1:F2:1E:00:90:F4:53:9C:48:48:50:13
    Fingerprint (SHA1):
        9B:60:B7:16:D4:52:C2:F3:C9:2D:D4:A0:4F:F1:53:F1:74:89:B4:30


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4179: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125514 (0x48e76a0a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:13:08 2016
            Not After : Thu Dec 23 13:13:08 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ab:90:1b:45:bc:46:7c:b2:fc:4c:4e:14:c6:0d:fb:19:
                    ec:88:42:6c:04:a9:a6:7e:e8:aa:72:ca:85:85:f5:cc:
                    17:51:28:47:ac:ee:07:02:00:25:74:ff:52:a3:bf:ed:
                    93:62:e5:d0:3e:00:f8:06:1a:8e:f2:68:35:89:d9:1c:
                    c3:a0:ad:9e:af:ff:18:4f:d2:1d:51:66:49:e2:05:46:
                    1e:97:67:48:17:66:9e:f0:42:61:cb:98:f8:ed:24:59:
                    fa:7a:b7:99:c6:45:7a:b3:60:b6:4c:c2:b1:2d:58:1e:
                    80:c9:d9:a6:a2:b8:4d:c2:9f:42:09:7b:65:67:b9:a0:
                    87:46:3b:fc:7c:23:59:8e:37:9e:60:a5:01:ed:2d:34:
                    9d:cd:63:09:b5:dc:2c:88:21:79:8f:77:97:fc:29:3f:
                    13:d6:ed:d4:da:27:bd:de:b4:b7:59:56:13:1c:fd:5a:
                    1f:29:23:f3:a9:42:73:25:d6:13:ff:f6:3a:81:a7:74:
                    5c:13:d8:aa:97:0a:16:9f:18:f6:08:a9:0d:12:e4:45:
                    ef:85:1d:a4:07:c7:a2:db:e6:1e:7e:b2:69:68:d4:dc:
                    c9:48:f1:f0:8d:a8:a9:0b:85:03:d1:39:c2:82:9b:ec:
                    e6:8d:82:b3:a9:a1:dc:86:97:be:20:c4:1f:65:7f:63
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7b:2d:6b:fc:a2:24:93:d6:0f:0a:f2:b8:bc:9c:8a:28:
        78:dd:52:4f:b8:f7:ff:1d:7c:2a:cd:0c:64:f4:fb:ea:
        21:fa:cf:16:13:51:2f:0d:3b:c6:88:18:0e:8e:8a:88:
        7f:29:10:fc:18:88:5d:c3:3c:b8:91:f5:15:cb:fd:e8:
        d8:ac:d3:bd:50:46:4c:a8:b4:46:68:b7:77:da:38:ea:
        5e:2b:ad:68:61:90:dc:27:86:8a:52:3b:a9:8f:7b:f3:
        d6:bc:73:a2:20:3d:73:4b:00:77:24:9e:c8:96:10:cf:
        d7:be:c3:f4:f2:9b:b6:10:a4:67:17:87:9f:1d:ba:71:
        c9:97:24:07:09:b1:25:6c:2b:81:86:c1:90:fa:64:ba:
        bc:9b:7d:ed:4b:3e:7a:7e:f3:cc:47:07:53:38:55:e8:
        5d:b0:8d:11:35:ba:5f:e4:82:f0:fa:20:14:d7:70:9c:
        c5:89:96:7c:06:da:11:9c:d7:f1:c7:b3:2d:c7:ef:be:
        18:fe:21:38:a9:04:51:84:65:b8:29:b5:a6:9d:a1:f5:
        00:6f:26:49:4b:e2:65:30:ff:a2:86:18:b9:c3:f2:30:
        d3:d9:db:e4:56:6e:49:8c:eb:f1:ab:82:92:e0:ee:21:
        07:d0:87:ff:b9:d8:14:70:0d:df:eb:6d:eb:58:03:6a
    Fingerprint (SHA-256):
        E4:36:A1:EB:D1:B5:BC:FE:AA:10:9A:B9:DE:EE:BA:F9:BF:8E:F3:E8:C1:F2:1E:00:90:F4:53:9C:48:48:50:13
    Fingerprint (SHA1):
        9B:60:B7:16:D4:52:C2:F3:C9:2D:D4:A0:4F:F1:53:F1:74:89:B4:30


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4180: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der BridgeArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=EE2 EE,O=EE2,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=CA2 Intermediate,O=CA2,C=US
Returned value is 1, expected result is fail
chains.sh: #4181: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der BridgeArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125513 (0x48e76a09)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:12:53 2016
            Not After : Thu Dec 23 13:12:53 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c1:25:ed:c2:7f:0c:04:fd:1a:52:37:d7:f6:4c:98:39:
                    68:6c:11:91:9e:a0:8b:ca:f1:aa:ca:d9:40:53:b0:2c:
                    d3:6a:bf:60:2b:1f:b1:ad:12:32:6c:ef:86:5a:5f:d5:
                    e0:c9:21:ae:dd:40:3d:e2:4a:10:c3:0a:e1:47:4b:34:
                    b2:ca:ea:8f:66:02:9e:a2:b4:b0:14:0f:b2:a6:16:fe:
                    aa:6c:ff:78:8d:62:56:2f:06:5b:18:a9:5f:ae:4f:b4:
                    c2:de:d6:2e:ff:7e:29:3f:4e:f2:45:ce:b9:b5:92:1e:
                    87:a8:5a:78:23:19:7f:2c:5e:97:b1:39:bc:5c:00:26:
                    b9:0e:5e:8e:d3:ac:81:ad:30:00:24:f4:b0:cc:db:65:
                    89:e1:fd:1d:b9:b0:b4:fb:2a:5b:08:0d:ac:ce:13:bc:
                    fe:7b:f2:3e:2b:75:15:71:a4:f1:6b:c3:1c:92:dd:ac:
                    08:a4:ac:21:33:3e:5c:fd:75:0e:f1:91:d4:69:fb:80:
                    ad:32:b9:a0:62:d3:dc:3f:f5:d7:23:1e:9f:df:44:08:
                    f1:50:0a:b1:60:ad:32:87:b3:40:b7:7d:26:81:b5:3c:
                    f1:23:75:df:5f:03:0d:db:c7:68:bc:80:43:f5:ed:58:
                    ab:25:2d:84:e4:6b:12:3a:00:8e:44:41:ea:39:7b:0f
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        79:d2:ba:0e:7a:cd:fb:bf:ca:fb:a2:a6:85:38:9d:e0:
        d5:a0:8c:77:40:57:c8:ab:f2:d1:b6:70:d9:f1:da:8c:
        06:5c:96:aa:5f:aa:78:a8:f1:ac:4e:d0:60:96:2e:bc:
        c2:41:36:47:bc:b8:d6:3f:20:39:e6:94:00:f7:6e:49:
        83:ae:cf:7b:0d:44:8b:b2:bd:a9:41:f6:69:7c:94:0a:
        4a:9d:fb:4d:10:64:fe:24:2f:de:3e:1c:06:e5:d5:d5:
        db:0b:60:27:62:57:54:45:aa:f0:fa:49:9e:ce:24:09:
        0f:55:25:aa:90:67:27:ca:b6:f0:8d:69:21:19:e1:2b:
        ef:bb:33:b1:c5:4b:bb:b6:c8:5e:de:ad:59:55:b9:0a:
        04:c6:98:a3:1b:c7:7e:67:39:d3:d8:f9:3a:fe:41:9f:
        1b:be:ee:37:4a:12:1b:f9:9f:42:e3:63:c6:ff:c8:0a:
        bd:19:6d:6b:c7:85:4c:53:b6:89:7a:de:3f:25:72:f2:
        a0:f6:ed:2b:70:05:44:2c:f6:01:06:59:b6:8a:c4:cc:
        73:e7:b1:13:d6:42:f5:a3:c9:d7:a8:76:97:07:04:38:
        86:53:6b:02:f1:23:ba:45:09:a7:67:17:1c:44:67:1b:
        ab:5c:63:b2:16:f0:ed:42:95:b0:c0:c6:10:61:42:0a
    Fingerprint (SHA-256):
        DF:98:09:FD:39:76:F8:60:4B:DA:54:BA:0F:FF:61:BC:F7:26:BE:1C:16:60:61:AB:69:AC:70:01:C0:CE:91:49
    Fingerprint (SHA1):
        DF:08:02:78:F5:D2:DD:4F:5A:B3:1C:A2:2E:58:5F:4C:C7:EB:7E:E4


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4182: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125514 (0x48e76a0a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:13:08 2016
            Not After : Thu Dec 23 13:13:08 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ab:90:1b:45:bc:46:7c:b2:fc:4c:4e:14:c6:0d:fb:19:
                    ec:88:42:6c:04:a9:a6:7e:e8:aa:72:ca:85:85:f5:cc:
                    17:51:28:47:ac:ee:07:02:00:25:74:ff:52:a3:bf:ed:
                    93:62:e5:d0:3e:00:f8:06:1a:8e:f2:68:35:89:d9:1c:
                    c3:a0:ad:9e:af:ff:18:4f:d2:1d:51:66:49:e2:05:46:
                    1e:97:67:48:17:66:9e:f0:42:61:cb:98:f8:ed:24:59:
                    fa:7a:b7:99:c6:45:7a:b3:60:b6:4c:c2:b1:2d:58:1e:
                    80:c9:d9:a6:a2:b8:4d:c2:9f:42:09:7b:65:67:b9:a0:
                    87:46:3b:fc:7c:23:59:8e:37:9e:60:a5:01:ed:2d:34:
                    9d:cd:63:09:b5:dc:2c:88:21:79:8f:77:97:fc:29:3f:
                    13:d6:ed:d4:da:27:bd:de:b4:b7:59:56:13:1c:fd:5a:
                    1f:29:23:f3:a9:42:73:25:d6:13:ff:f6:3a:81:a7:74:
                    5c:13:d8:aa:97:0a:16:9f:18:f6:08:a9:0d:12:e4:45:
                    ef:85:1d:a4:07:c7:a2:db:e6:1e:7e:b2:69:68:d4:dc:
                    c9:48:f1:f0:8d:a8:a9:0b:85:03:d1:39:c2:82:9b:ec:
                    e6:8d:82:b3:a9:a1:dc:86:97:be:20:c4:1f:65:7f:63
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7b:2d:6b:fc:a2:24:93:d6:0f:0a:f2:b8:bc:9c:8a:28:
        78:dd:52:4f:b8:f7:ff:1d:7c:2a:cd:0c:64:f4:fb:ea:
        21:fa:cf:16:13:51:2f:0d:3b:c6:88:18:0e:8e:8a:88:
        7f:29:10:fc:18:88:5d:c3:3c:b8:91:f5:15:cb:fd:e8:
        d8:ac:d3:bd:50:46:4c:a8:b4:46:68:b7:77:da:38:ea:
        5e:2b:ad:68:61:90:dc:27:86:8a:52:3b:a9:8f:7b:f3:
        d6:bc:73:a2:20:3d:73:4b:00:77:24:9e:c8:96:10:cf:
        d7:be:c3:f4:f2:9b:b6:10:a4:67:17:87:9f:1d:ba:71:
        c9:97:24:07:09:b1:25:6c:2b:81:86:c1:90:fa:64:ba:
        bc:9b:7d:ed:4b:3e:7a:7e:f3:cc:47:07:53:38:55:e8:
        5d:b0:8d:11:35:ba:5f:e4:82:f0:fa:20:14:d7:70:9c:
        c5:89:96:7c:06:da:11:9c:d7:f1:c7:b3:2d:c7:ef:be:
        18:fe:21:38:a9:04:51:84:65:b8:29:b5:a6:9d:a1:f5:
        00:6f:26:49:4b:e2:65:30:ff:a2:86:18:b9:c3:f2:30:
        d3:d9:db:e4:56:6e:49:8c:eb:f1:ab:82:92:e0:ee:21:
        07:d0:87:ff:b9:d8:14:70:0d:df:eb:6d:eb:58:03:6a
    Fingerprint (SHA-256):
        E4:36:A1:EB:D1:B5:BC:FE:AA:10:9A:B9:DE:EE:BA:F9:BF:8E:F3:E8:C1:F2:1E:00:90:F4:53:9C:48:48:50:13
    Fingerprint (SHA1):
        9B:60:B7:16:D4:52:C2:F3:C9:2D:D4:A0:4F:F1:53:F1:74:89:B4:30


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4183: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125514 (0x48e76a0a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:13:08 2016
            Not After : Thu Dec 23 13:13:08 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ab:90:1b:45:bc:46:7c:b2:fc:4c:4e:14:c6:0d:fb:19:
                    ec:88:42:6c:04:a9:a6:7e:e8:aa:72:ca:85:85:f5:cc:
                    17:51:28:47:ac:ee:07:02:00:25:74:ff:52:a3:bf:ed:
                    93:62:e5:d0:3e:00:f8:06:1a:8e:f2:68:35:89:d9:1c:
                    c3:a0:ad:9e:af:ff:18:4f:d2:1d:51:66:49:e2:05:46:
                    1e:97:67:48:17:66:9e:f0:42:61:cb:98:f8:ed:24:59:
                    fa:7a:b7:99:c6:45:7a:b3:60:b6:4c:c2:b1:2d:58:1e:
                    80:c9:d9:a6:a2:b8:4d:c2:9f:42:09:7b:65:67:b9:a0:
                    87:46:3b:fc:7c:23:59:8e:37:9e:60:a5:01:ed:2d:34:
                    9d:cd:63:09:b5:dc:2c:88:21:79:8f:77:97:fc:29:3f:
                    13:d6:ed:d4:da:27:bd:de:b4:b7:59:56:13:1c:fd:5a:
                    1f:29:23:f3:a9:42:73:25:d6:13:ff:f6:3a:81:a7:74:
                    5c:13:d8:aa:97:0a:16:9f:18:f6:08:a9:0d:12:e4:45:
                    ef:85:1d:a4:07:c7:a2:db:e6:1e:7e:b2:69:68:d4:dc:
                    c9:48:f1:f0:8d:a8:a9:0b:85:03:d1:39:c2:82:9b:ec:
                    e6:8d:82:b3:a9:a1:dc:86:97:be:20:c4:1f:65:7f:63
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7b:2d:6b:fc:a2:24:93:d6:0f:0a:f2:b8:bc:9c:8a:28:
        78:dd:52:4f:b8:f7:ff:1d:7c:2a:cd:0c:64:f4:fb:ea:
        21:fa:cf:16:13:51:2f:0d:3b:c6:88:18:0e:8e:8a:88:
        7f:29:10:fc:18:88:5d:c3:3c:b8:91:f5:15:cb:fd:e8:
        d8:ac:d3:bd:50:46:4c:a8:b4:46:68:b7:77:da:38:ea:
        5e:2b:ad:68:61:90:dc:27:86:8a:52:3b:a9:8f:7b:f3:
        d6:bc:73:a2:20:3d:73:4b:00:77:24:9e:c8:96:10:cf:
        d7:be:c3:f4:f2:9b:b6:10:a4:67:17:87:9f:1d:ba:71:
        c9:97:24:07:09:b1:25:6c:2b:81:86:c1:90:fa:64:ba:
        bc:9b:7d:ed:4b:3e:7a:7e:f3:cc:47:07:53:38:55:e8:
        5d:b0:8d:11:35:ba:5f:e4:82:f0:fa:20:14:d7:70:9c:
        c5:89:96:7c:06:da:11:9c:d7:f1:c7:b3:2d:c7:ef:be:
        18:fe:21:38:a9:04:51:84:65:b8:29:b5:a6:9d:a1:f5:
        00:6f:26:49:4b:e2:65:30:ff:a2:86:18:b9:c3:f2:30:
        d3:d9:db:e4:56:6e:49:8c:eb:f1:ab:82:92:e0:ee:21:
        07:d0:87:ff:b9:d8:14:70:0d:df:eb:6d:eb:58:03:6a
    Fingerprint (SHA-256):
        E4:36:A1:EB:D1:B5:BC:FE:AA:10:9A:B9:DE:EE:BA:F9:BF:8E:F3:E8:C1:F2:1E:00:90:F4:53:9C:48:48:50:13
    Fingerprint (SHA1):
        9B:60:B7:16:D4:52:C2:F3:C9:2D:D4:A0:4F:F1:53:F1:74:89:B4:30


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4184: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4185: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125521 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4186: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4187: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4188: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125522 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4189: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4190: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB CAArmyDB
certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd
chains.sh: #4191: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB  - PASSED
chains.sh: Creating Intermediate certifiate request CAArmyReq.der
certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US"  -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CAArmyReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4192: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der  - PASSED
chains.sh: Creating certficate CAArmyArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1223125523   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4193: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army  - PASSED
chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database
certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4194: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database  - PASSED
chains.sh: Creating DB CANavyDB
certutil -N -d CANavyDB -f CANavyDB/dbpasswd
chains.sh: #4195: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB  - PASSED
chains.sh: Creating Intermediate certifiate request CANavyReq.der
certutil -s "CN=CANavy Intermediate, O=CANavy, C=US"  -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CANavyReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4196: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der  - PASSED
chains.sh: Creating certficate CANavyNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1223125524   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
y
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4197: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate CANavyNavy.der to CANavyDB database
certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4198: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4199: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4200: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy
certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1223125525 -7 Bridge@CAArmy  --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.1.1
1

n
n
n
OID.1.1
OID.2.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4201: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy  - PASSED
chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4202: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeCANavy.der signed by CANavy
certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1223125526 -7 Bridge@CANavy  --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
y
OID.2.1
1

n
n
n
OID.2.1
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4203: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy  - PASSED
chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4204: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7
chains.sh: #4205: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4206: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4207: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125527   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
y
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4208: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4209: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4210: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4211: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1223125528   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4212: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA2Bridge.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4213: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4214: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4215: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125529   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4216: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4217: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4218: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4219: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125530   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4220: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4221: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der
vfychain  -pp -vv      -o OID.1.0  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4222: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der
vfychain  -pp -vv      -o OID.1.1  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125521 (0x48e76a11)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:14:11 2016
            Not After : Thu Dec 23 13:14:11 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:dc:23:d7:cc:e3:d4:e7:1a:75:c4:8e:f7:75:e9:97:
                    d0:57:46:27:10:78:d4:d6:ce:73:92:06:54:b1:f4:3f:
                    8e:f0:c5:cd:93:ce:31:cf:02:e8:c4:9c:2f:bd:ac:34:
                    7d:2d:16:31:8d:4d:a9:b0:25:fc:fa:f0:ba:96:e6:81:
                    0c:9e:d7:46:70:31:35:b2:ac:71:d1:e1:17:31:7a:ca:
                    ce:20:a5:85:9f:5a:b2:f3:7e:aa:0a:31:cb:27:e6:66:
                    d1:18:79:40:e6:9d:8a:9f:53:06:6e:2f:19:f8:3a:a4:
                    fc:47:66:58:e8:0e:58:b6:e0:db:52:e1:6e:70:3c:6f:
                    39:fb:c5:16:ca:58:cd:b5:aa:c1:54:77:02:08:c6:57:
                    1e:52:59:95:ab:fa:b7:39:0b:df:5b:66:88:68:1c:38:
                    09:60:9b:69:c8:38:15:e3:88:e7:63:25:7b:88:6c:46:
                    66:e8:a9:97:03:e4:a3:e0:de:60:9a:f5:84:cf:06:65:
                    d8:02:5b:8d:0d:f8:ce:a8:b3:a2:3b:c3:a1:4b:af:8c:
                    32:d8:49:0f:79:b3:5f:9a:a7:9c:8c:88:d7:66:a1:0c:
                    30:29:96:4e:d3:41:3e:29:bd:e8:ab:95:7d:aa:0c:63:
                    c3:16:89:1a:0b:3f:32:ed:45:b8:59:b7:4c:9e:12:19
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        80:9a:8a:35:18:9c:39:e3:3b:74:7d:ec:bb:6a:c6:d0:
        d6:60:2f:1d:48:17:4b:aa:4f:6c:3b:0b:1c:be:75:70:
        54:23:c9:36:0f:98:dd:39:4b:3a:6e:2a:31:ec:fb:3f:
        c9:ea:1d:95:4b:24:45:9c:61:c6:e1:34:6e:e7:f7:52:
        93:23:95:e8:6d:7a:77:ba:e8:73:ca:26:98:d0:0b:e8:
        d6:66:49:77:69:e5:52:35:c6:36:8d:1e:4f:d8:21:d9:
        13:e4:a5:5f:8c:57:84:0f:44:bb:b4:78:61:08:48:41:
        ef:de:ed:24:e9:1f:28:0d:3f:aa:07:5b:0d:70:12:18:
        4d:f3:11:c4:31:a8:e5:ed:1b:d5:05:a2:5a:29:c2:36:
        5d:77:2a:a9:b0:77:c9:b2:37:f7:c4:4f:e3:a6:69:91:
        db:5c:6e:66:1c:ee:60:3b:14:37:cf:64:75:a1:ed:a8:
        44:15:87:4a:50:58:e3:a2:16:e0:8a:74:01:fa:fb:63:
        ad:fb:3b:dc:a0:62:9c:01:82:3f:5f:d2:11:5d:0e:21:
        41:96:dc:52:82:6d:b5:92:56:6f:92:e8:cf:2c:43:80:
        c7:a4:9c:7f:a4:85:18:5d:b6:72:39:ac:c9:a8:87:47:
        c6:f5:d0:c8:71:4a:de:67:23:84:0b:3c:d7:f4:11:ef
    Fingerprint (SHA-256):
        D0:8C:DA:D1:54:2A:B1:C5:0A:EF:BA:E9:FE:4A:3B:24:2D:3C:2D:CC:09:99:83:42:D3:9A:05:FC:86:CD:39:96
    Fingerprint (SHA1):
        C2:F9:48:B8:6D:F2:37:5B:06:EF:FD:F1:B1:9E:65:3A:A1:6F:FB:D0


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US"
Returned value is 0, expected result is pass
chains.sh: #4223: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der
vfychain  -pp -vv      -o OID.2.0  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4224: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der
vfychain  -pp -vv      -o OID.2.1  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4225: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der
vfychain  -pp -vv      -o OID.1.0  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4226: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der
vfychain  -pp -vv      -o OID.1.1  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4227: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der
vfychain  -pp -vv      -o OID.2.0  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4228: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der
vfychain  -pp -vv      -o OID.2.1  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4229: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der
vfychain  -pp -vv      -o OID.1.0  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4230: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der
vfychain  -pp -vv      -o OID.1.1  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4231: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der
vfychain  -pp -vv      -o OID.2.0  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125522 (0x48e76a12)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:14:13 2016
            Not After : Thu Dec 23 13:14:13 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ce:9a:13:a9:b6:b8:35:ba:ca:f3:9f:c7:52:b8:d6:af:
                    4e:b8:b6:4e:04:2f:df:6d:e8:79:79:d5:4e:c1:d4:34:
                    56:fd:85:c5:e0:3f:eb:2b:5a:18:a0:c7:5a:48:7f:5d:
                    94:51:ec:93:97:aa:8d:ae:10:fd:62:04:c6:3d:e0:95:
                    e0:97:c0:31:42:9b:4f:95:25:90:96:9a:3c:8d:c3:8f:
                    17:4a:37:1d:f0:53:aa:df:9e:18:d2:e4:db:05:2a:c0:
                    a3:6d:4d:9f:3f:e7:c7:ca:1e:88:a0:9c:84:c6:f2:ae:
                    d8:f4:85:43:65:2c:1b:d4:75:56:51:23:82:f3:ec:0b:
                    fc:4c:94:ee:ae:84:99:8c:57:73:c9:2f:7d:87:a4:ef:
                    4e:52:e8:85:e8:0a:77:94:89:f0:5c:f4:7f:b3:72:31:
                    82:e7:54:40:51:69:f7:cc:c4:3e:36:db:11:f8:40:13:
                    b8:04:9e:cc:bb:03:cf:66:f9:66:c8:4b:21:57:e5:e3:
                    6f:b5:8d:46:0f:d6:41:84:ee:6c:0d:9a:d1:de:4b:dc:
                    6b:2f:81:c4:dc:d7:2c:08:60:02:97:c5:db:8d:9d:4e:
                    e1:98:28:42:ee:ef:59:64:7e:82:02:61:60:77:d8:54:
                    3e:3f:a7:8f:91:4b:31:45:ee:29:27:f9:cd:cd:6d:7d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        82:5a:ba:f5:af:86:2e:53:a8:7b:b9:1b:68:de:4a:be:
        03:ed:de:42:0f:1e:20:3d:21:82:f1:bc:b2:5e:08:24:
        3b:c6:53:b3:f7:91:4f:74:4d:fd:58:18:eb:99:4f:b4:
        0f:69:70:87:f6:67:5c:34:00:81:bb:5a:a3:6d:70:f6:
        17:02:48:10:24:15:74:27:37:a7:93:79:9f:c0:16:d6:
        f8:05:58:a4:fa:75:7c:41:46:47:ea:a8:2b:c7:01:e4:
        c7:3f:34:bc:18:94:53:0b:74:01:a7:65:5b:2b:af:8d:
        96:01:f1:bb:cd:b9:ae:ed:a2:c6:9b:fc:02:f0:e5:20:
        03:d0:5d:ab:26:3a:fc:f0:4e:b8:78:eb:db:8f:f3:75:
        87:d8:64:c7:7c:ac:57:12:30:b8:42:d3:5d:ce:37:00:
        81:d2:f9:bd:30:01:ce:8e:b8:b8:47:81:1f:cf:15:98:
        29:76:c5:ce:92:00:a7:dd:52:e4:c8:1e:ca:9e:8b:2d:
        91:6a:2b:66:fb:e1:8e:6e:78:9e:5e:b7:ad:28:a1:1d:
        d7:a5:47:12:14:4c:fd:d4:0c:d8:f7:82:7d:4b:77:d6:
        7e:99:e8:f5:78:9f:f0:c2:45:bf:6a:45:90:f0:95:37:
        c7:f7:4f:c0:97:fa:df:c6:5e:26:b5:5f:32:5c:1f:0c
    Fingerprint (SHA-256):
        E8:0D:82:5D:63:4C:AB:CF:7A:EF:98:53:C3:22:4D:56:DE:BE:76:24:F0:C0:E5:AD:30:40:2C:38:90:2C:91:57
    Fingerprint (SHA1):
        91:83:A6:AB:7B:45:DE:14:93:F3:F1:8F:79:A4:04:2C:54:98:12:68


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US"
Returned value is 0, expected result is pass
chains.sh: #4232: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der
vfychain  -pp -vv      -o OID.2.1  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4233: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der
vfychain  -pp -vv      -o OID.1.0  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4234: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der
vfychain  -pp -vv      -o OID.1.1  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4235: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der
vfychain  -pp -vv      -o OID.2.0  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4236: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der
vfychain  -pp -vv      -o OID.2.1  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4237: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4238: RealCerts: Creating DB AllDB  - PASSED
chains.sh: Importing certificate TestCA.ca.cert to AllDB database
certutil -A -n TestCA.ca  -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestCA.ca.cert
chains.sh: #4239: RealCerts: Importing certificate TestCA.ca.cert to AllDB database  - PASSED
chains.sh: Importing certificate TestUser50.cert to AllDB database
certutil -A -n TestUser50  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser50.cert
chains.sh: #4240: RealCerts: Importing certificate TestUser50.cert to AllDB database  - PASSED
chains.sh: Importing certificate TestUser51.cert to AllDB database
certutil -A -n TestUser51  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser51.cert
chains.sh: #4241: RealCerts: Importing certificate TestUser51.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalRootCA.cert to AllDB database
certutil -A -n PayPalRootCA  -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalRootCA.cert
chains.sh: #4242: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalICA.cert to AllDB database
certutil -A -n PayPalICA  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalICA.cert
chains.sh: #4243: RealCerts: Importing certificate PayPalICA.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalEE.cert to AllDB database
certutil -A -n PayPalEE  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalEE.cert
chains.sh: #4244: RealCerts: Importing certificate PayPalEE.cert to AllDB database  - PASSED
chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database
certutil -A -n BrAirWaysBadSig  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/BrAirWaysBadSig.cert
chains.sh: #4245: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  TestUser50.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser50.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Feb 20 16:25:05 2013
            Not After : Tue Feb 20 16:25:05 2063
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a:
                    02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75:
                    28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c:
                    90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be:
                    92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8:
                    e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2:
                    7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1:
                    cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59:
        d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa:
        b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8:
        8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2:
        b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb:
        be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9:
        4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd:
        37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65
    Fingerprint (SHA-256):
        E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65
    Fingerprint (SHA1):
        1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo
    untain View,ST=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4246: RealCerts: Verifying certificate(s)  TestUser50.cert with flags -d AllDB -pp       - PASSED
chains.sh: Verifying certificate(s)  TestUser51.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser51.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Feb 20 16:25:05 2013
            Not After : Tue Feb 20 16:25:05 2063
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a:
                    02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75:
                    28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c:
                    90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be:
                    92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8:
                    e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2:
                    7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1:
                    cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59:
        d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa:
        b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8:
        8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2:
        b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb:
        be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9:
        4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd:
        37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65
    Fingerprint (SHA-256):
        E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65
    Fingerprint (SHA1):
        1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo
    untain View,ST=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4247: RealCerts: Verifying certificate(s)  TestUser51.cert with flags -d AllDB -pp       - PASSED
chains.sh: Verifying certificate(s)  PayPalEE.cert with flags -d AllDB -pp      -o OID.2.16.840.1.113733.1.7.23.6 
vfychain -d AllDB -pp -vv      -o OID.2.16.840.1.113733.1.7.23.6  /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalEE.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=VeriSign Class 3 Public Primary Certification Authority -
             G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=Ver
            iSign Trust Network,O="VeriSign, Inc.",C=US"
        Validity:
            Not Before: Wed Nov 08 00:00:00 2006
            Not After : Wed Jul 16 23:59:59 2036
        Subject: "CN=VeriSign Class 3 Public Primary Certification Authority 
            - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=Ve
            riSign Trust Network,O="VeriSign, Inc.",C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:24:08:08:29:7a:35:9e:60:0c:aa:e7:4b:3b:4e:dc:
                    7c:bc:3c:45:1c:bb:2b:e0:fe:29:02:f9:57:08:a3:64:
                    85:15:27:f5:f1:ad:c8:31:89:5d:22:e8:2a:aa:a6:42:
                    b3:8f:f8:b9:55:b7:b1:b7:4b:b3:fe:8f:7e:07:57:ec:
                    ef:43:db:66:62:15:61:cf:60:0d:a4:d8:de:f8:e0:c3:
                    62:08:3d:54:13:eb:49:ca:59:54:85:26:e5:2b:8f:1b:
                    9f:eb:f5:a1:91:c2:33:49:d8:43:63:6a:52:4b:d2:8f:
                    e8:70:51:4d:d1:89:69:7b:c7:70:f6:b3:dc:12:74:db:
                    7b:5d:4b:56:d3:96:bf:15:77:a1:b0:f4:a2:25:f2:af:
                    1c:92:67:18:e5:f4:06:04:ef:90:b9:e4:00:e4:dd:3a:
                    b5:19:ff:02:ba:f4:3c:ee:e0:8b:eb:37:8b:ec:f4:d7:
                    ac:f2:f6:f0:3d:af:dd:75:91:33:19:1d:1c:40:cb:74:
                    24:19:21:93:d9:14:fe:ac:2a:52:c7:8f:d5:04:49:e4:
                    8d:63:47:88:3c:69:83:cb:fe:47:bd:2b:7e:4f:c5:95:
                    ae:0e:9d:d4:d1:43:c0:67:73:e3:14:08:7e:e5:3f:9f:
                    73:b8:33:0a:cf:5d:3f:34:87:96:8a:ee:53:e8:25:15
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Critical: True
            Usages: Certificate Signing
                    CRL Signing

            Name: OID.1.3.6.1.5.5.7.1.12
            Data: Sequence {
                [1]: {
                    [0]: {
                        Sequence {
                            Sequence {
                                Sequence {
                                    "image/gif"
                                    Sequence {
                                        Sequence {
                                            Sequence {
                                                SHA-1
                                            }
                                            8f:e5:d3:1a:86:ac:8d:8e:6b:c3:cf:
                                            80:6a:d4:48:18:2c:7b:19:2e
                                        }
                                    }
                                    Sequence {
                                        "http://logo.verisign.com/vslogo.gif"
                                    }
                                }
                            }
                        }
                    }
                }
            }

            Name: Certificate Subject Key ID
            Data:
                7f:d3:65:a7:c2:dd:ec:bb:f0:30:09:f3:43:39:fa:02:
                af:33:31:33

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        93:24:4a:30:5f:62:cf:d8:1a:98:2f:3d:ea:dc:99:2d:
        bd:77:f6:a5:79:22:38:ec:c4:a7:a0:78:12:ad:62:0e:
        45:70:64:c5:e7:97:66:2d:98:09:7e:5f:af:d6:cc:28:
        65:f2:01:aa:08:1a:47:de:f9:f9:7c:92:5a:08:69:20:
        0d:d9:3e:6d:6e:3c:0d:6e:d8:e6:06:91:40:18:b9:f8:
        c1:ed:df:db:41:aa:e0:96:20:c9:cd:64:15:38:81:c9:
        94:ee:a2:84:29:0b:13:6f:8e:db:0c:dd:25:02:db:a4:
        8b:19:44:d2:41:7a:05:69:4a:58:4f:60:ca:7e:82:6a:
        0b:02:aa:25:17:39:b5:db:7f:e7:84:65:2a:95:8a:bd:
        86:de:5e:81:16:83:2d:10:cc:de:fd:a8:82:2a:6d:28:
        1f:0d:0b:c4:e5:e7:1a:26:19:e1:f4:11:6f:10:b5:95:
        fc:e7:42:05:32:db:ce:9d:51:5e:28:b6:9e:85:d3:5b:
        ef:a5:7d:45:40:72:8e:b7:0e:6b:0e:06:fb:33:35:48:
        71:b8:9d:27:8b:c4:65:5f:0d:86:76:9c:44:7a:f6:95:
        5c:f6:5d:32:08:33:a4:54:b6:18:3f:68:5c:f2:42:4a:
        85:38:54:83:5f:d1:e8:2c:f2:ac:11:d6:a8:ed:63:6a
    Fingerprint (SHA-256):
        9A:CF:AB:7E:43:C8:D8:80:D0:6B:26:2A:94:DE:EE:E4:B4:65:99:89:C3:D0:CA:F1:9B:AF:64:05:E4:1A:B7:DF
    Fingerprint (SHA1):
        4E:B6:D5:78:49:9B:1C:CF:5F:58:1E:AD:56:BE:3D:9B:67:44:A5:E5

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",STR
    EET=2211 N 1st St,L=San Jose,ST=California,postalCode=95131-2021,C=US,ser
    ialNumber=3014267,businessCategory=Private Organization,incorporationStat
    e=Delaware,incorporationCountry=US"
Certificate 2 Subject: "CN=Symantec Class 3 EV SSL CA - G3,OU=Symantec Trust 
    Network,O=Symantec Corporation,C=US"
Returned value is 0, expected result is pass
chains.sh: #4248: RealCerts: Verifying certificate(s)  PayPalEE.cert with flags -d AllDB -pp      -o OID.2.16.840.1.113733.1.7.23.6  - PASSED
chains.sh: Verifying certificate(s)  BrAirWaysBadSig.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/BrAirWaysBadSig.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. BrAirWaysBadSig :
  ERROR -8181: Peer's Certificate has expired.
Returned value is 1, expected result is fail
chains.sh: #4249: RealCerts: Verifying certificate(s)  BrAirWaysBadSig.cert with flags -d AllDB -pp       - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4250: DSA: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125531 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4251: DSA: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4252: DSA: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4253: DSA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4254: DSA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125532   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4255: DSA: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4256: DSA: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4257: DSA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4258: DSA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125533   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4259: DSA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4260: DSA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4261: DSA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4262: DSA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1223125534   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4263: DSA: Creating certficate CA2Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA2Root.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4264: DSA: Importing certificate CA2Root.der to CA2DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4265: DSA: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4266: DSA: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125535   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4267: DSA: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4268: DSA: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #4269: DSA: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4270: DSA: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1223125536   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4271: DSA: Creating certficate CA3Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA3Root.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4272: DSA: Importing certificate CA3Root.der to CA3DB database  - PASSED
chains.sh: Creating DB EE3DB
certutil -N -d EE3DB -f EE3DB/dbpasswd
chains.sh: #4273: DSA: Creating DB EE3DB  - PASSED
chains.sh: Creating EE certifiate request EE3Req.der
certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R  -d EE3DB -f EE3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4274: DSA: Creating EE certifiate request EE3Req.der  - PASSED
chains.sh: Creating certficate EE3CA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1223125537   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4275: DSA: Creating certficate EE3CA3.der signed by CA3  - PASSED
chains.sh: Importing certificate EE3CA3.der to EE3DB database
certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4276: DSA: Importing certificate EE3CA3.der to EE3DB database  - PASSED
chains.sh: Creating DB CA4DB
certutil -N -d CA4DB -f CA4DB/dbpasswd
chains.sh: #4277: DSA: Creating DB CA4DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA4Req.der
certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4278: DSA: Creating Intermediate certifiate request CA4Req.der  - PASSED
chains.sh: Creating certficate CA4Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1223125538   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4279: DSA: Creating certficate CA4Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA4Root.der to CA4DB database
certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4280: DSA: Importing certificate CA4Root.der to CA4DB database  - PASSED
chains.sh: Creating DB EE4DB
certutil -N -d EE4DB -f EE4DB/dbpasswd
chains.sh: #4281: DSA: Creating DB EE4DB  - PASSED
chains.sh: Creating EE certifiate request EE4Req.der
certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R  -d EE4DB -f EE4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4282: DSA: Creating EE certifiate request EE4Req.der  - PASSED
chains.sh: Creating certficate EE4CA4.der signed by CA4
certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1223125539   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4283: DSA: Creating certficate EE4CA4.der signed by CA4  - PASSED
chains.sh: Importing certificate EE4CA4.der to EE4DB database
certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4284: DSA: Importing certificate EE4CA4.der to EE4DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4285: DSA: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE1CA1.der CA1Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125531 (0x48e76a1b)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:15:49 2016
            Not After : Thu Dec 23 13:15:49 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    58:78:36:fd:c2:53:b8:d8:6f:40:c5:ac:29:ba:73:e8:
                    7d:ac:f6:5e:c1:d9:29:37:85:2e:79:ed:77:b5:2e:f7:
                    f4:69:b9:18:5f:96:2a:99:ed:62:f6:42:1f:37:3d:1b:
                    b5:fe:4b:2f:d6:3d:da:4f:60:ac:27:70:18:0a:82:85:
                    fa:85:97:4a:9b:31:53:a5:39:ba:da:dd:3c:f1:d9:e1:
                    76:43:1d:8f:2d:a0:4b:ab:71:d5:81:08:19:3d:ab:b7:
                    e5:d6:6c:32:5a:dd:73:06:51:36:ba:01:79:61:e8:a0:
                    c3:8e:1b:1d:aa:d6:cb:84:0d:13:42:1e:db:1c:b2:a5:
                    be:c9:b1:7c:60:18:29:e2:c8:13:39:8c:02:fc:39:c4:
                    8b:0b:0d:51:05:ea:87:79:bc:21:40:92:23:f1:a0:b8:
                    e1:d7:92:14:50:d5:ec:64:c0:6c:07:a5:8a:ab:2b:93:
                    fd:39:2a:21:e4:7a:5f:e6:6f:6b:18:c4:34:dc:e1:f5:
                    9f:1c:03:1b:e6:bd:40:a7:52:77:d0:8f:48:3b:12:5d:
                    db:78:de:5f:e8:06:d6:a8:74:70:58:43:da:1d:2f:39:
                    3d:47:a5:69:cb:e1:5c:94:f6:47:2a:c0:d2:c0:b0:7e:
                    c5:3a:a6:66:26:44:77:3c:79:8f:10:70:22:d3:62:d6
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3e:02:1d:00:b0:f8:f0:02:e0:47:6e:67:69:3e:bb:
        bb:22:25:a8:ff:1d:69:96:df:0c:9c:61:ed:f9:72:62:
        6b:02:1d:00:8c:c5:22:88:9a:ec:e4:f2:82:bf:c1:db:
        82:ae:27:d0:91:b8:65:b1:93:96:37:a0:ba:16:d2:60
    Fingerprint (SHA-256):
        8D:0E:31:7E:90:05:B6:DE:24:75:B8:69:A4:27:B6:82:44:F4:B2:99:5F:72:EB:1C:A7:ED:8D:6B:66:10:C7:AA
    Fingerprint (SHA1):
        D5:A4:BF:A4:40:0B:80:95:C8:91:28:22:7F:7E:AC:43:E9:14:E3:BB


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4286: DSA: Verifying certificate(s)  EE1CA1.der CA1Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE2CA2.der CA2Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125531 (0x48e76a1b)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:15:49 2016
            Not After : Thu Dec 23 13:15:49 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    58:78:36:fd:c2:53:b8:d8:6f:40:c5:ac:29:ba:73:e8:
                    7d:ac:f6:5e:c1:d9:29:37:85:2e:79:ed:77:b5:2e:f7:
                    f4:69:b9:18:5f:96:2a:99:ed:62:f6:42:1f:37:3d:1b:
                    b5:fe:4b:2f:d6:3d:da:4f:60:ac:27:70:18:0a:82:85:
                    fa:85:97:4a:9b:31:53:a5:39:ba:da:dd:3c:f1:d9:e1:
                    76:43:1d:8f:2d:a0:4b:ab:71:d5:81:08:19:3d:ab:b7:
                    e5:d6:6c:32:5a:dd:73:06:51:36:ba:01:79:61:e8:a0:
                    c3:8e:1b:1d:aa:d6:cb:84:0d:13:42:1e:db:1c:b2:a5:
                    be:c9:b1:7c:60:18:29:e2:c8:13:39:8c:02:fc:39:c4:
                    8b:0b:0d:51:05:ea:87:79:bc:21:40:92:23:f1:a0:b8:
                    e1:d7:92:14:50:d5:ec:64:c0:6c:07:a5:8a:ab:2b:93:
                    fd:39:2a:21:e4:7a:5f:e6:6f:6b:18:c4:34:dc:e1:f5:
                    9f:1c:03:1b:e6:bd:40:a7:52:77:d0:8f:48:3b:12:5d:
                    db:78:de:5f:e8:06:d6:a8:74:70:58:43:da:1d:2f:39:
                    3d:47:a5:69:cb:e1:5c:94:f6:47:2a:c0:d2:c0:b0:7e:
                    c5:3a:a6:66:26:44:77:3c:79:8f:10:70:22:d3:62:d6
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3e:02:1d:00:b0:f8:f0:02:e0:47:6e:67:69:3e:bb:
        bb:22:25:a8:ff:1d:69:96:df:0c:9c:61:ed:f9:72:62:
        6b:02:1d:00:8c:c5:22:88:9a:ec:e4:f2:82:bf:c1:db:
        82:ae:27:d0:91:b8:65:b1:93:96:37:a0:ba:16:d2:60
    Fingerprint (SHA-256):
        8D:0E:31:7E:90:05:B6:DE:24:75:B8:69:A4:27:B6:82:44:F4:B2:99:5F:72:EB:1C:A7:ED:8D:6B:66:10:C7:AA
    Fingerprint (SHA1):
        D5:A4:BF:A4:40:0B:80:95:C8:91:28:22:7F:7E:AC:43:E9:14:E3:BB


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4287: DSA: Verifying certificate(s)  EE2CA2.der CA2Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA3.der CA3Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE3CA3.der CA3Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125531 (0x48e76a1b)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:15:49 2016
            Not After : Thu Dec 23 13:15:49 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    58:78:36:fd:c2:53:b8:d8:6f:40:c5:ac:29:ba:73:e8:
                    7d:ac:f6:5e:c1:d9:29:37:85:2e:79:ed:77:b5:2e:f7:
                    f4:69:b9:18:5f:96:2a:99:ed:62:f6:42:1f:37:3d:1b:
                    b5:fe:4b:2f:d6:3d:da:4f:60:ac:27:70:18:0a:82:85:
                    fa:85:97:4a:9b:31:53:a5:39:ba:da:dd:3c:f1:d9:e1:
                    76:43:1d:8f:2d:a0:4b:ab:71:d5:81:08:19:3d:ab:b7:
                    e5:d6:6c:32:5a:dd:73:06:51:36:ba:01:79:61:e8:a0:
                    c3:8e:1b:1d:aa:d6:cb:84:0d:13:42:1e:db:1c:b2:a5:
                    be:c9:b1:7c:60:18:29:e2:c8:13:39:8c:02:fc:39:c4:
                    8b:0b:0d:51:05:ea:87:79:bc:21:40:92:23:f1:a0:b8:
                    e1:d7:92:14:50:d5:ec:64:c0:6c:07:a5:8a:ab:2b:93:
                    fd:39:2a:21:e4:7a:5f:e6:6f:6b:18:c4:34:dc:e1:f5:
                    9f:1c:03:1b:e6:bd:40:a7:52:77:d0:8f:48:3b:12:5d:
                    db:78:de:5f:e8:06:d6:a8:74:70:58:43:da:1d:2f:39:
                    3d:47:a5:69:cb:e1:5c:94:f6:47:2a:c0:d2:c0:b0:7e:
                    c5:3a:a6:66:26:44:77:3c:79:8f:10:70:22:d3:62:d6
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3e:02:1d:00:b0:f8:f0:02:e0:47:6e:67:69:3e:bb:
        bb:22:25:a8:ff:1d:69:96:df:0c:9c:61:ed:f9:72:62:
        6b:02:1d:00:8c:c5:22:88:9a:ec:e4:f2:82:bf:c1:db:
        82:ae:27:d0:91:b8:65:b1:93:96:37:a0:ba:16:d2:60
    Fingerprint (SHA-256):
        8D:0E:31:7E:90:05:B6:DE:24:75:B8:69:A4:27:B6:82:44:F4:B2:99:5F:72:EB:1C:A7:ED:8D:6B:66:10:C7:AA
    Fingerprint (SHA1):
        D5:A4:BF:A4:40:0B:80:95:C8:91:28:22:7F:7E:AC:43:E9:14:E3:BB


Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #4288: DSA: Verifying certificate(s)  EE3CA3.der CA3Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA4.der CA4Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE4CA4.der CA4Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125531 (0x48e76a1b)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:15:49 2016
            Not After : Thu Dec 23 13:15:49 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    58:78:36:fd:c2:53:b8:d8:6f:40:c5:ac:29:ba:73:e8:
                    7d:ac:f6:5e:c1:d9:29:37:85:2e:79:ed:77:b5:2e:f7:
                    f4:69:b9:18:5f:96:2a:99:ed:62:f6:42:1f:37:3d:1b:
                    b5:fe:4b:2f:d6:3d:da:4f:60:ac:27:70:18:0a:82:85:
                    fa:85:97:4a:9b:31:53:a5:39:ba:da:dd:3c:f1:d9:e1:
                    76:43:1d:8f:2d:a0:4b:ab:71:d5:81:08:19:3d:ab:b7:
                    e5:d6:6c:32:5a:dd:73:06:51:36:ba:01:79:61:e8:a0:
                    c3:8e:1b:1d:aa:d6:cb:84:0d:13:42:1e:db:1c:b2:a5:
                    be:c9:b1:7c:60:18:29:e2:c8:13:39:8c:02:fc:39:c4:
                    8b:0b:0d:51:05:ea:87:79:bc:21:40:92:23:f1:a0:b8:
                    e1:d7:92:14:50:d5:ec:64:c0:6c:07:a5:8a:ab:2b:93:
                    fd:39:2a:21:e4:7a:5f:e6:6f:6b:18:c4:34:dc:e1:f5:
                    9f:1c:03:1b:e6:bd:40:a7:52:77:d0:8f:48:3b:12:5d:
                    db:78:de:5f:e8:06:d6:a8:74:70:58:43:da:1d:2f:39:
                    3d:47:a5:69:cb:e1:5c:94:f6:47:2a:c0:d2:c0:b0:7e:
                    c5:3a:a6:66:26:44:77:3c:79:8f:10:70:22:d3:62:d6
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3e:02:1d:00:b0:f8:f0:02:e0:47:6e:67:69:3e:bb:
        bb:22:25:a8:ff:1d:69:96:df:0c:9c:61:ed:f9:72:62:
        6b:02:1d:00:8c:c5:22:88:9a:ec:e4:f2:82:bf:c1:db:
        82:ae:27:d0:91:b8:65:b1:93:96:37:a0:ba:16:d2:60
    Fingerprint (SHA-256):
        8D:0E:31:7E:90:05:B6:DE:24:75:B8:69:A4:27:B6:82:44:F4:B2:99:5F:72:EB:1C:A7:ED:8D:6B:66:10:C7:AA
    Fingerprint (SHA1):
        D5:A4:BF:A4:40:0B:80:95:C8:91:28:22:7F:7E:AC:43:E9:14:E3:BB


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US"
Returned value is 0, expected result is pass
chains.sh: #4289: DSA: Verifying certificate(s)  EE4CA4.der CA4Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4290: Revocation: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 10 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4291: Revocation: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4292: Revocation: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA0DB
certutil -N -d CA0DB -f CA0DB/dbpasswd
chains.sh: #4293: Revocation: Creating DB CA0DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA0Req.der
certutil -s "CN=CA0 Intermediate, O=CA0, C=US"  -R -2 -d CA0DB -f CA0DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA0Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4294: Revocation: Creating Intermediate certifiate request CA0Req.der  - PASSED
chains.sh: Creating certficate CA0Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4295: Revocation: Creating certficate CA0Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA0Root.der to CA0DB database
certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4296: Revocation: Importing certificate CA0Root.der to CA0DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4297: Revocation: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4298: Revocation: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4299: Revocation: Creating certficate CA1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA1CA0.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4300: Revocation: Importing certificate CA1CA0.der to CA1DB database  - PASSED
chains.sh: Creating DB EE11DB
certutil -N -d EE11DB -f EE11DB/dbpasswd
chains.sh: #4301: Revocation: Creating DB EE11DB  - PASSED
chains.sh: Creating EE certifiate request EE11Req.der
certutil -s "CN=EE11 EE, O=EE11, C=US"  -R  -d EE11DB -f EE11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE11Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4302: Revocation: Creating EE certifiate request EE11Req.der  - PASSED
chains.sh: Creating certficate EE11CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4303: Revocation: Creating certficate EE11CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE11CA1.der to EE11DB database
certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4304: Revocation: Importing certificate EE11CA1.der to EE11DB database  - PASSED
chains.sh: Creating DB EE12DB
certutil -N -d EE12DB -f EE12DB/dbpasswd
chains.sh: #4305: Revocation: Creating DB EE12DB  - PASSED
chains.sh: Creating EE certifiate request EE12Req.der
certutil -s "CN=EE12 EE, O=EE12, C=US"  -R  -d EE12DB -f EE12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4306: Revocation: Creating EE certifiate request EE12Req.der  - PASSED
chains.sh: Creating certficate EE12CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4307: Revocation: Creating certficate EE12CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE12CA1.der to EE12DB database
certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4308: Revocation: Importing certificate EE12CA1.der to EE12DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4309: Revocation: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4310: Revocation: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4311: Revocation: Creating certficate CA2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA2CA0.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4312: Revocation: Importing certificate CA2CA0.der to CA2DB database  - PASSED
chains.sh: Creating DB EE21DB
certutil -N -d EE21DB -f EE21DB/dbpasswd
chains.sh: #4313: Revocation: Creating DB EE21DB  - PASSED
chains.sh: Creating EE certifiate request EE21Req.der
certutil -s "CN=EE21 EE, O=EE21, C=US"  -R  -d EE21DB -f EE21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4314: Revocation: Creating EE certifiate request EE21Req.der  - PASSED
chains.sh: Creating certficate EE21CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4315: Revocation: Creating certficate EE21CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE21CA2.der to EE21DB database
certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4316: Revocation: Importing certificate EE21CA2.der to EE21DB database  - PASSED
chains.sh: Create CRL for RootDB
crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl
=== Crlutil input data ===
update=20161223131848Z
nextupdate=20171223131848Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=Root ROOT CA,O=Root,C=US"
    This Update: Fri Dec 23 13:18:48 2016
    Next Update: Sat Dec 23 13:18:48 2017
    CRL Extensions:
chains.sh: #4317: Revocation: Create CRL for RootDB  - PASSED
chains.sh: Create CRL for CA0DB
crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223131849Z
nextupdate=20171223131849Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:18:49 2016
    Next Update: Sat Dec 23 13:18:49 2017
    CRL Extensions:
chains.sh: #4318: Revocation: Create CRL for CA0DB  - PASSED
chains.sh: Create CRL for CA1DB
crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223131849Z
nextupdate=20171223131849Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:18:49 2016
    Next Update: Sat Dec 23 13:18:49 2017
    CRL Extensions:
chains.sh: #4319: Revocation: Create CRL for CA1DB  - PASSED
chains.sh: Create CRL for CA2DB
crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl
=== Crlutil input data ===
update=20161223131849Z
nextupdate=20171223131849Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA2 Intermediate,O=CA2,C=US"
    This Update: Fri Dec 23 13:18:49 2016
    Next Update: Sat Dec 23 13:18:49 2017
    CRL Extensions:
chains.sh: #4320: Revocation: Create CRL for CA2DB  - PASSED
chains.sh: Revoking certificate with SN 14 issued by CA1
crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223131850Z
addcert 14 20161223131850Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:18:50 2016
    Next Update: Sat Dec 23 13:18:49 2017
    Entry 1 (0x1):
        Serial Number: 14 (0xe)
        Revocation Date: Fri Dec 23 13:18:50 2016
    CRL Extensions:
chains.sh: #4321: Revocation: Revoking certificate with SN 14 issued by CA1  - PASSED
chains.sh: Revoking certificate with SN 15 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223131851Z
addcert 15 20161223131851Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:18:51 2016
    Next Update: Sat Dec 23 13:18:49 2017
    Entry 1 (0x1):
        Serial Number: 15 (0xf)
        Revocation Date: Fri Dec 23 13:18:51 2016
    CRL Extensions:
chains.sh: #4322: Revocation: Revoking certificate with SN 15 issued by CA0  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4323: Revocation: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4324: Revocation: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing CRL Root.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl
chains.sh: #4325: Revocation: Importing CRL Root.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA0Root.der to AllDB database
certutil -A -n CA0  -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der
chains.sh: #4326: Revocation: Importing certificate CA0Root.der to AllDB database  - PASSED
chains.sh: Importing CRL CA0.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl
chains.sh: #4327: Revocation: Importing CRL CA0.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA1CA0.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der
chains.sh: #4328: Revocation: Importing certificate CA1CA0.der to AllDB database  - PASSED
chains.sh: Importing CRL CA1.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl
chains.sh: #4329: Revocation: Importing CRL CA1.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA0.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der
chains.sh: #4330: Revocation: Importing certificate CA2CA0.der to AllDB database  - PASSED
chains.sh: Importing CRL CA2.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl
chains.sh: #4331: Revocation: Importing CRL CA2.crl to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -m crl     EE11CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 10 (0xa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:16:47 2016
            Not After : Thu Dec 23 13:16:47 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:a1:68:91:60:94:1e:74:4f:6c:c7:a2:26:aa:55:b7:
                    9a:24:23:3a:be:e6:24:f3:b9:be:47:bf:c0:e1:dd:0b:
                    7b:be:62:ca:d6:d7:cc:d6:90:12:06:89:da:a8:dc:54:
                    4d:16:5a:ae:a9:59:a6:41:d2:9b:7a:5b:f1:e3:1d:dd:
                    66:8c:f8:e5:c6:f6:50:53:49:08:f6:a2:ea:3f:7c:27:
                    99:a5:a8:82:74:b6:3f:12:0f:15:9d:37:1f:32:3a:07:
                    20:2f:f6:c9:93:99:41:56:6d:6e:13:30:f0:13:93:3b:
                    44:19:32:ae:24:a1:58:46:7c:ec:12:4d:f3:69:32:f8:
                    a8:4a:84:30:fc:e0:9b:d6:2c:36:ee:10:40:49:d0:0f:
                    c1:08:19:6f:78:58:d2:e1:6d:c2:97:2e:ba:0b:f9:e7:
                    36:b1:1b:e5:b1:b5:c3:6c:4f:9b:7c:74:ca:f4:0f:8f:
                    a5:77:e6:c7:97:7a:ae:3e:25:2e:dc:32:6b:0a:30:08:
                    61:ca:55:66:4a:b1:b1:b9:63:82:19:57:07:84:23:e6:
                    2b:af:a9:ad:11:cd:78:cc:0e:4a:e3:54:24:98:56:8b:
                    d5:5f:b2:f0:18:6a:1f:13:b0:30:b1:18:7a:30:ef:6a:
                    cc:06:a8:15:d0:ef:e6:b7:3e:80:d1:f9:d4:8f:ee:5b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a0:ae:b1:44:18:d6:57:34:7c:09:7f:ab:21:75:65:55:
        db:7e:1c:cd:ca:35:a2:6d:2c:e6:9b:7a:2b:ef:a0:ec:
        88:27:4e:3b:bf:5b:14:96:8d:3f:00:9f:62:2c:3a:46:
        ee:db:2d:e5:33:99:f6:8b:bb:b3:53:78:b1:b0:c7:1d:
        15:38:df:67:73:c1:80:25:04:21:84:b9:69:35:ac:ee:
        5c:60:8b:e7:16:26:a6:09:8b:7b:b4:f4:8b:a0:cd:fe:
        30:43:0e:c9:02:70:a9:42:ea:f1:cd:2f:89:7f:d8:22:
        2d:24:51:f9:d3:16:da:c9:c7:8e:28:65:33:8a:52:79:
        ac:78:41:d6:27:ba:66:32:de:70:07:60:66:46:9d:51:
        f2:90:dc:69:d1:ab:7f:42:b5:8f:bf:bb:64:13:02:8a:
        47:1f:6a:ac:96:94:eb:cc:6e:85:99:9b:e4:d8:b9:66:
        8a:01:42:59:6b:8d:f8:c1:ab:ba:25:6a:58:9a:d7:e9:
        9b:6c:4c:67:c7:9d:c2:0e:49:c6:a3:db:d7:ec:70:e6:
        19:94:8c:0a:8c:d8:e1:2f:15:e1:a8:9a:6d:a7:66:33:
        40:c3:a1:57:e1:96:8b:ed:0e:b9:67:fa:74:23:75:2f:
        0f:79:15:6f:77:a5:9e:da:87:8f:f4:56:76:f4:67:74
    Fingerprint (SHA-256):
        75:74:90:F6:D1:AC:D8:B1:54:54:4E:1F:06:A7:8B:DF:9B:9A:31:CF:55:91:FC:9E:C3:3B:CB:C8:02:B2:98:A8
    Fingerprint (SHA1):
        F5:DD:95:2F:3E:F9:A2:CA:33:94:F6:82:22:9C:20:25:50:82:53:21

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #4332: Revocation: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE12CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -m crl     EE12CA1.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4333: Revocation: Verifying certificate(s)  EE12CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g chain -m crl     EE11CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 10 (0xa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:16:47 2016
            Not After : Thu Dec 23 13:16:47 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:a1:68:91:60:94:1e:74:4f:6c:c7:a2:26:aa:55:b7:
                    9a:24:23:3a:be:e6:24:f3:b9:be:47:bf:c0:e1:dd:0b:
                    7b:be:62:ca:d6:d7:cc:d6:90:12:06:89:da:a8:dc:54:
                    4d:16:5a:ae:a9:59:a6:41:d2:9b:7a:5b:f1:e3:1d:dd:
                    66:8c:f8:e5:c6:f6:50:53:49:08:f6:a2:ea:3f:7c:27:
                    99:a5:a8:82:74:b6:3f:12:0f:15:9d:37:1f:32:3a:07:
                    20:2f:f6:c9:93:99:41:56:6d:6e:13:30:f0:13:93:3b:
                    44:19:32:ae:24:a1:58:46:7c:ec:12:4d:f3:69:32:f8:
                    a8:4a:84:30:fc:e0:9b:d6:2c:36:ee:10:40:49:d0:0f:
                    c1:08:19:6f:78:58:d2:e1:6d:c2:97:2e:ba:0b:f9:e7:
                    36:b1:1b:e5:b1:b5:c3:6c:4f:9b:7c:74:ca:f4:0f:8f:
                    a5:77:e6:c7:97:7a:ae:3e:25:2e:dc:32:6b:0a:30:08:
                    61:ca:55:66:4a:b1:b1:b9:63:82:19:57:07:84:23:e6:
                    2b:af:a9:ad:11:cd:78:cc:0e:4a:e3:54:24:98:56:8b:
                    d5:5f:b2:f0:18:6a:1f:13:b0:30:b1:18:7a:30:ef:6a:
                    cc:06:a8:15:d0:ef:e6:b7:3e:80:d1:f9:d4:8f:ee:5b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a0:ae:b1:44:18:d6:57:34:7c:09:7f:ab:21:75:65:55:
        db:7e:1c:cd:ca:35:a2:6d:2c:e6:9b:7a:2b:ef:a0:ec:
        88:27:4e:3b:bf:5b:14:96:8d:3f:00:9f:62:2c:3a:46:
        ee:db:2d:e5:33:99:f6:8b:bb:b3:53:78:b1:b0:c7:1d:
        15:38:df:67:73:c1:80:25:04:21:84:b9:69:35:ac:ee:
        5c:60:8b:e7:16:26:a6:09:8b:7b:b4:f4:8b:a0:cd:fe:
        30:43:0e:c9:02:70:a9:42:ea:f1:cd:2f:89:7f:d8:22:
        2d:24:51:f9:d3:16:da:c9:c7:8e:28:65:33:8a:52:79:
        ac:78:41:d6:27:ba:66:32:de:70:07:60:66:46:9d:51:
        f2:90:dc:69:d1:ab:7f:42:b5:8f:bf:bb:64:13:02:8a:
        47:1f:6a:ac:96:94:eb:cc:6e:85:99:9b:e4:d8:b9:66:
        8a:01:42:59:6b:8d:f8:c1:ab:ba:25:6a:58:9a:d7:e9:
        9b:6c:4c:67:c7:9d:c2:0e:49:c6:a3:db:d7:ec:70:e6:
        19:94:8c:0a:8c:d8:e1:2f:15:e1:a8:9a:6d:a7:66:33:
        40:c3:a1:57:e1:96:8b:ed:0e:b9:67:fa:74:23:75:2f:
        0f:79:15:6f:77:a5:9e:da:87:8f:f4:56:76:f4:67:74
    Fingerprint (SHA-256):
        75:74:90:F6:D1:AC:D8:B1:54:54:4E:1F:06:A7:8B:DF:9B:9A:31:CF:55:91:FC:9E:C3:3B:CB:C8:02:B2:98:A8
    Fingerprint (SHA1):
        F5:DD:95:2F:3E:F9:A2:CA:33:94:F6:82:22:9C:20:25:50:82:53:21

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #4334: Revocation: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE21CA2.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g chain -m crl     EE21CA2.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4335: Revocation: Verifying certificate(s)  EE21CA2.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der - PASSED
tstclnt -h 127.0.0.1 -p 8641 -q -t 20
chains.sh: #4336: Test that OCSP server is reachable - PASSED
chains.sh: Creating DB OCSPRootDB
certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd
chains.sh: #4337: OCSP: Creating DB OCSPRootDB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #4338: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database  - PASSED
chains.sh: Creating DB OCSPCA1DB
certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd
chains.sh: #4339: OCSP: Creating DB OCSPCA1DB  - PASSED
chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #4340: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database  - PASSED
chains.sh: Create CRL for OCSPCA1DB
crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223131854Z
nextupdate=20171223131854Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:18:54 2016
    Next Update: Sat Dec 23 13:18:54 2017
    CRL Extensions:
chains.sh: #4341: OCSP: Create CRL for OCSPCA1DB  - PASSED
chains.sh: Revoking certificate with SN 3 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223131855Z
addcert 3 20161223131855Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:18:55 2016
    Next Update: Sat Dec 23 13:18:54 2017
    Entry 1 (0x1):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 13:18:55 2016
    CRL Extensions:
chains.sh: #4342: OCSP: Revoking certificate with SN 3 issued by OCSPCA1  - PASSED
chains.sh: Revoking certificate with SN 4 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223131856Z
addcert 4 20161223131856Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:18:56 2016
    Next Update: Sat Dec 23 13:18:54 2017
    Entry 1 (0x1):
        Serial Number: 4 (0x4)
        Revocation Date: Fri Dec 23 13:18:56 2016
    Entry 2 (0x2):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 13:18:55 2016
    CRL Extensions:
chains.sh: #4343: OCSP: Revoking certificate with SN 4 issued by OCSPCA1  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4344: OCSP: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4345: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4346: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4347: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US"
Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4348: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4349: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g chain -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g chain -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4350: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g chain -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US"
Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #4351: OCSP: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4352: OCSP: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s doNotUse     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s doNotUse     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4353: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s doNotUse     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s forbidFetching     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s forbidFetching     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4354: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s forbidFetching     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s failIfNoInfo     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8071: The OCSP server experienced an internal error.
Returned value is 1, expected result is fail
chains.sh: #4355: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s failIfNoInfo     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4356: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp   -g leaf -h testLocalInfoFirst -m ocsp     -t OCSPCA1
vfychain -d OCSPCA1DB -pp -vv   -g leaf -h testLocalInfoFirst -m ocsp     ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPCA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:26 2016
            Not After : Thu Dec 23 12:54:26 2021
        Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bc:53:03:ff:05:59:e8:5c:a8:b2:b0:97:67:90:fa:ca:
                    b5:4d:cf:9a:f0:06:ae:42:50:c7:66:55:ff:35:43:a0:
                    37:17:97:f1:a8:b1:f4:1b:af:2e:de:1d:69:2d:d7:ea:
                    61:87:e8:34:de:da:53:42:dd:5e:3b:7c:d8:50:89:2a:
                    5c:3d:9c:35:40:42:37:d7:0f:cf:23:29:5b:40:0d:72:
                    0b:06:49:3c:ea:30:d6:c1:44:8b:ac:4a:6b:b5:a5:5e:
                    2d:4b:c3:3c:bd:ab:ec:4d:43:e6:a2:3e:ed:b6:74:3b:
                    bc:09:2f:4d:c8:12:ff:1a:53:36:aa:77:e9:3f:e4:10:
                    eb:4f:db:d4:25:6e:44:dd:bd:0a:da:b5:c8:12:fd:82:
                    23:2a:fb:5c:39:c8:03:52:99:d6:e9:0b:71:32:4e:49:
                    3d:eb:bb:69:9a:e1:f7:d7:80:8c:82:b6:37:2d:a0:cc:
                    0b:b4:31:5d:89:09:a0:98:d0:16:5b:51:b1:5f:a2:81:
                    62:41:1a:a5:b6:3a:02:04:e8:aa:11:a5:d2:d3:a2:d7:
                    14:62:81:8c:58:6d:99:80:27:65:f1:3b:f2:c3:7c:21:
                    e2:40:a1:6d:08:de:d8:da:b7:db:9c:76:30:5b:7c:2f:
                    bf:6d:a3:f5:6d:1f:02:5d:a9:6d:7c:a5:9f:51:f7:17
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Authority Information Access
            Method: PKIX Online Certificate Status Protocol
            Location: 
                URI: "http://127.0.0.1:8641/ocsp"

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5f:e5:fe:72:59:0a:51:c5:ff:18:9f:ae:4b:5d:16:b8:
        d6:d7:30:fa:73:fe:c4:79:dc:6b:8f:ca:91:8b:b4:05:
        fd:f7:ce:32:1b:9c:02:cf:fa:50:0d:74:19:c2:21:51:
        ea:4f:c9:c4:80:26:51:3f:80:c4:3a:96:ee:06:d3:42:
        38:69:3b:d0:8f:8e:77:8e:b6:f2:2e:9c:e8:dc:3a:4a:
        ff:10:03:22:f3:9e:3c:f6:e5:36:8d:4b:8c:07:a7:d7:
        55:ee:c6:2e:25:0d:a0:cd:8e:4f:b9:51:7d:5f:3c:76:
        30:93:b7:a7:68:62:63:8e:a2:4a:d6:1b:d5:78:8a:3b:
        39:b7:80:b2:e2:de:35:0f:33:4d:37:f0:a7:54:fc:ad:
        c5:50:fa:62:74:22:1c:32:96:95:0f:71:c5:40:a8:b1:
        ef:26:a8:30:d0:19:c6:69:47:46:ef:80:51:e2:29:57:
        93:06:db:43:04:00:fc:b6:d0:bd:8e:a5:14:fc:b7:d4:
        3a:52:b8:e4:7e:12:64:bd:29:bd:2d:17:ba:13:44:57:
        5f:2b:58:8a:37:cb:da:a8:e3:97:2a:46:a5:44:e9:9f:
        3e:bb:76:19:74:88:32:5f:a1:32:ae:c1:87:95:b4:24:
        0b:bc:66:b0:23:90:69:3a:58:43:f1:a9:c0:6a:88:8f
    Fingerprint (SHA-256):
        25:9D:7D:A9:8F:14:5D:C2:A2:78:2C:74:A2:6B:08:0A:7D:83:8A:C7:1D:3D:E6:32:BF:C7:A9:CF:80:FE:93:2D
    Fingerprint (SHA1):
        BF:49:40:61:72:8B:21:34:7B:7F:6E:E2:5A:12:42:70:E9:73:03:04

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User

Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US"
Returned value is 0, expected result is pass
chains.sh: #4357: OCSP: Verifying certificate(s)  OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp   -g leaf -h testLocalInfoFirst -m ocsp     -t OCSPCA1 - PASSED
chains.sh: Creating DB OCSPRoot1DB
certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd
chains.sh: #4358: OCSP: Creating DB OCSPRoot1DB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #4359: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRoot1DB -pp -vv   -g chain -m ocsp -g leaf -m ocsp     ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4360: OCSP: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Creating DB OCSPRoot2DB
certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd
chains.sh: #4361: OCSP: Creating DB OCSPRoot2DB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database
certutil -A -n OCSPRoot  -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #4362: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRoot2DB -pp -vv   -g chain -m ocsp -g leaf -m ocsp     ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted Client CA
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US"
Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4363: OCSP: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4364: CRLDP: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125540 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4365: CRLDP: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4366: CRLDP: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA0DB
certutil -N -d CA0DB -f CA0DB/dbpasswd
chains.sh: #4367: CRLDP: Creating DB CA0DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA0Req.der
certutil -s "CN=CA0 Intermediate, O=CA0, C=US"  -R -2 -d CA0DB -f CA0DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA0Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4368: CRLDP: Creating Intermediate certifiate request CA0Req.der  - PASSED
chains.sh: Creating certficate CA0Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1223125541   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4369: CRLDP: Creating certficate CA0Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA0Root.der to CA0DB database
certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4370: CRLDP: Importing certificate CA0Root.der to CA0DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4371: CRLDP: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125432.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4372: CRLDP: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125416.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4373: CRLDP: Creating certficate CA1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA1CA0.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4374: CRLDP: Importing certificate CA1CA0.der to CA1DB database  - PASSED
chains.sh: Creating DB EE11DB
certutil -N -d EE11DB -f EE11DB/dbpasswd
chains.sh: #4375: CRLDP: Creating DB EE11DB  - PASSED
chains.sh: Creating EE certifiate request EE11Req.der
certutil -s "CN=EE11 EE, O=EE11, C=US"  -R  -d EE11DB -f EE11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE11Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125432.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4376: CRLDP: Creating EE certifiate request EE11Req.der  - PASSED
chains.sh: Creating certficate EE11CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1223125542   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4377: CRLDP: Creating certficate EE11CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE11CA1.der to EE11DB database
certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4378: CRLDP: Importing certificate EE11CA1.der to EE11DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4379: CRLDP: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125432.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4380: CRLDP: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125417.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4381: CRLDP: Creating certficate CA2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA2CA0.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4382: CRLDP: Importing certificate CA2CA0.der to CA2DB database  - PASSED
chains.sh: Creating DB EE21DB
certutil -N -d EE21DB -f EE21DB/dbpasswd
chains.sh: #4383: CRLDP: Creating DB EE21DB  - PASSED
chains.sh: Creating EE certifiate request EE21Req.der
certutil -s "CN=EE21 EE, O=EE21, C=US"  -R  -d EE21DB -f EE21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4384: CRLDP: Creating EE certifiate request EE21Req.der  - PASSED
chains.sh: Creating certficate EE21CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1223125543   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4385: CRLDP: Creating certficate EE21CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE21CA2.der to EE21DB database
certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4386: CRLDP: Importing certificate EE21CA2.der to EE21DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4387: CRLDP: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125432.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4388: CRLDP: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125418.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4389: CRLDP: Creating certficate EE1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate EE1CA0.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4390: CRLDP: Importing certificate EE1CA0.der to EE1DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4391: CRLDP: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125432.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4392: CRLDP: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125419.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4393: CRLDP: Creating certficate EE2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate EE2CA0.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4394: CRLDP: Importing certificate EE2CA0.der to EE2DB database  - PASSED
chains.sh: Create CRL for RootDB
crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl
=== Crlutil input data ===
update=20161223132103Z
nextupdate=20171223132103Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=Root ROOT CA,O=Root,C=US"
    This Update: Fri Dec 23 13:21:03 2016
    Next Update: Sat Dec 23 13:21:03 2017
    CRL Extensions:
chains.sh: #4395: CRLDP: Create CRL for RootDB  - PASSED
chains.sh: Create CRL for CA0DB
crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223132103Z
nextupdate=20171223132103Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:21:03 2016
    Next Update: Sat Dec 23 13:21:03 2017
    CRL Extensions:
chains.sh: #4396: CRLDP: Create CRL for CA0DB  - PASSED
chains.sh: Create CRL for CA1DB
crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223132103Z
nextupdate=20171223132103Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:21:03 2016
    Next Update: Sat Dec 23 13:21:03 2017
    CRL Extensions:
chains.sh: #4397: CRLDP: Create CRL for CA1DB  - PASSED
chains.sh: Create CRL for CA2DB
crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl
=== Crlutil input data ===
update=20161223132104Z
nextupdate=20171223132104Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA2 Intermediate,O=CA2,C=US"
    This Update: Fri Dec 23 13:21:04 2016
    Next Update: Sat Dec 23 13:21:04 2017
    CRL Extensions:
chains.sh: #4398: CRLDP: Create CRL for CA2DB  - PASSED
chains.sh: Revoking certificate with SN 20 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223132105Z
addcert 20 20161223132105Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:21:05 2016
    Next Update: Sat Dec 23 13:21:03 2017
    Entry 1 (0x1):
        Serial Number: 20 (0x14)
        Revocation Date: Fri Dec 23 13:21:05 2016
    CRL Extensions:
chains.sh: #4399: CRLDP: Revoking certificate with SN 20 issued by CA0  - PASSED
chains.sh: Revoking certificate with SN 40 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223132106Z
addcert 40 20161223132106Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:21:06 2016
    Next Update: Sat Dec 23 13:21:03 2017
    Entry 1 (0x1):
        Serial Number: 20 (0x14)
        Revocation Date: Fri Dec 23 13:21:05 2016
    Entry 2 (0x2):
        Serial Number: 40 (0x28)
        Revocation Date: Fri Dec 23 13:21:06 2016
    CRL Extensions:
chains.sh: #4400: CRLDP: Revoking certificate with SN 40 issued by CA0  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4401: CRLDP: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4402: CRLDP: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing CRL Root.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl
chains.sh: #4403: CRLDP: Importing CRL Root.crl to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der CA1CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g chain -h requireFreshInfo -m crl -f    EE11CA1.der CA1CA0.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125540 (0x48e76a24)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:19:15 2016
            Not After : Thu Dec 23 13:19:15 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bf:3c:68:49:d7:27:b2:b5:f5:59:d7:ea:b1:95:de:4c:
                    a6:c9:b3:98:be:21:25:58:32:eb:02:90:c4:ad:57:c7:
                    60:91:c2:f6:a5:b8:76:94:29:5c:a7:50:3a:81:ef:12:
                    b6:b0:33:21:d8:d2:14:d4:f0:98:4c:bc:b9:a6:28:4a:
                    a2:16:5d:2b:fe:c8:94:43:d8:43:6a:e9:82:5c:36:5b:
                    9b:6a:4f:f9:44:98:70:f5:f8:b4:ab:12:d8:50:3d:1d:
                    ad:2b:f9:6d:36:d0:00:b9:67:08:fc:65:b5:0b:74:e5:
                    b7:e9:7e:ee:e8:e4:b2:88:2d:05:2e:22:f7:0b:a2:76:
                    3f:c4:bc:60:0d:b0:b7:c8:2b:d3:8b:77:a6:3c:34:ad:
                    37:b3:ef:72:0b:31:01:2d:50:25:ef:ef:13:cf:98:49:
                    22:c2:41:aa:e7:8c:98:00:51:94:94:07:6b:74:e5:33:
                    3c:da:87:99:ca:99:d6:9a:43:d4:83:ea:bd:f4:bc:d1:
                    48:79:44:0c:62:51:71:df:48:aa:67:ca:7f:bb:fa:95:
                    e9:3b:66:1d:e0:1a:45:50:f3:d3:94:cb:94:f4:ab:4a:
                    96:8d:f3:17:44:d7:cf:28:29:e1:53:75:24:ac:e9:c5:
                    0a:11:2f:b2:0e:28:6e:d0:c9:02:16:49:3b:c5:87:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5f:52:7e:67:a8:52:f6:86:13:19:61:65:a5:5b:bf:16:
        50:6f:af:c8:5d:ed:3e:92:3f:e7:db:c9:32:67:e9:f0:
        94:43:89:88:83:3f:fd:15:b5:3d:0f:74:a0:bb:4f:ef:
        31:99:45:14:76:8e:f8:1c:20:4e:d0:8b:2d:47:fa:23:
        32:05:d3:d3:c8:3b:55:bc:86:6b:7a:b8:86:04:e2:0e:
        cc:e2:45:8d:fb:f2:06:a5:c4:e6:ac:d1:96:90:8d:7b:
        72:5e:78:d9:84:de:e4:f6:35:aa:99:3b:1f:c6:d6:4a:
        45:73:b9:94:01:c0:7a:65:36:6f:51:3e:ee:70:12:65:
        2e:2b:09:e1:e0:52:af:e1:0b:79:0e:c0:2e:e6:d0:08:
        d8:f4:b1:26:cf:1a:6c:f3:79:30:57:70:0b:d6:93:ca:
        2a:92:98:46:95:94:6e:50:c6:27:80:fe:06:91:70:88:
        b2:2c:6e:c8:84:cf:30:92:02:bd:ad:dd:53:31:84:67:
        bc:48:4c:d2:11:6d:9a:48:5e:47:37:e8:66:38:29:a5:
        0a:71:d9:f9:e2:4b:21:6b:1f:4d:bb:3c:b7:a5:d9:4a:
        1f:78:7e:f3:f2:fb:c3:cb:95:9f:a2:51:f0:3b:f7:50:
        93:b2:4d:67:f1:3c:ab:42:f6:40:15:cb:f0:d7:bd:b0
    Fingerprint (SHA-256):
        6C:7E:6E:14:6D:A4:32:BA:21:A1:7C:8D:1B:8D:30:E3:AA:F1:C2:75:72:57:8C:A9:92:6D:2C:95:F9:5A:94:D6
    Fingerprint (SHA1):
        0C:41:9F:70:13:A2:12:04:BF:D4:79:65:83:28:00:36:74:FF:34:5E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #4404: CRLDP: Verifying certificate(s)  EE11CA1.der CA1CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE21CA2.der CA2CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g chain -h requireFreshInfo -m crl -f    EE21CA2.der CA2CA0.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4405: CRLDP: Verifying certificate(s)  EE21CA2.der CA2CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -h requireFreshInfo -m crl -f    EE1CA0.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125540 (0x48e76a24)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:19:15 2016
            Not After : Thu Dec 23 13:19:15 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bf:3c:68:49:d7:27:b2:b5:f5:59:d7:ea:b1:95:de:4c:
                    a6:c9:b3:98:be:21:25:58:32:eb:02:90:c4:ad:57:c7:
                    60:91:c2:f6:a5:b8:76:94:29:5c:a7:50:3a:81:ef:12:
                    b6:b0:33:21:d8:d2:14:d4:f0:98:4c:bc:b9:a6:28:4a:
                    a2:16:5d:2b:fe:c8:94:43:d8:43:6a:e9:82:5c:36:5b:
                    9b:6a:4f:f9:44:98:70:f5:f8:b4:ab:12:d8:50:3d:1d:
                    ad:2b:f9:6d:36:d0:00:b9:67:08:fc:65:b5:0b:74:e5:
                    b7:e9:7e:ee:e8:e4:b2:88:2d:05:2e:22:f7:0b:a2:76:
                    3f:c4:bc:60:0d:b0:b7:c8:2b:d3:8b:77:a6:3c:34:ad:
                    37:b3:ef:72:0b:31:01:2d:50:25:ef:ef:13:cf:98:49:
                    22:c2:41:aa:e7:8c:98:00:51:94:94:07:6b:74:e5:33:
                    3c:da:87:99:ca:99:d6:9a:43:d4:83:ea:bd:f4:bc:d1:
                    48:79:44:0c:62:51:71:df:48:aa:67:ca:7f:bb:fa:95:
                    e9:3b:66:1d:e0:1a:45:50:f3:d3:94:cb:94:f4:ab:4a:
                    96:8d:f3:17:44:d7:cf:28:29:e1:53:75:24:ac:e9:c5:
                    0a:11:2f:b2:0e:28:6e:d0:c9:02:16:49:3b:c5:87:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5f:52:7e:67:a8:52:f6:86:13:19:61:65:a5:5b:bf:16:
        50:6f:af:c8:5d:ed:3e:92:3f:e7:db:c9:32:67:e9:f0:
        94:43:89:88:83:3f:fd:15:b5:3d:0f:74:a0:bb:4f:ef:
        31:99:45:14:76:8e:f8:1c:20:4e:d0:8b:2d:47:fa:23:
        32:05:d3:d3:c8:3b:55:bc:86:6b:7a:b8:86:04:e2:0e:
        cc:e2:45:8d:fb:f2:06:a5:c4:e6:ac:d1:96:90:8d:7b:
        72:5e:78:d9:84:de:e4:f6:35:aa:99:3b:1f:c6:d6:4a:
        45:73:b9:94:01:c0:7a:65:36:6f:51:3e:ee:70:12:65:
        2e:2b:09:e1:e0:52:af:e1:0b:79:0e:c0:2e:e6:d0:08:
        d8:f4:b1:26:cf:1a:6c:f3:79:30:57:70:0b:d6:93:ca:
        2a:92:98:46:95:94:6e:50:c6:27:80:fe:06:91:70:88:
        b2:2c:6e:c8:84:cf:30:92:02:bd:ad:dd:53:31:84:67:
        bc:48:4c:d2:11:6d:9a:48:5e:47:37:e8:66:38:29:a5:
        0a:71:d9:f9:e2:4b:21:6b:1f:4d:bb:3c:b7:a5:d9:4a:
        1f:78:7e:f3:f2:fb:c3:cb:95:9f:a2:51:f0:3b:f7:50:
        93:b2:4d:67:f1:3c:ab:42:f6:40:15:cb:f0:d7:bd:b0
    Fingerprint (SHA-256):
        6C:7E:6E:14:6D:A4:32:BA:21:A1:7C:8D:1B:8D:30:E3:AA:F1:C2:75:72:57:8C:A9:92:6D:2C:95:F9:5A:94:D6
    Fingerprint (SHA1):
        0C:41:9F:70:13:A2:12:04:BF:D4:79:65:83:28:00:36:74:FF:34:5E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #4406: CRLDP: Verifying certificate(s)  EE1CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -h requireFreshInfo -m crl -f    EE2CA0.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #4407: CRLDP: Verifying certificate(s)  EE2CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #4408: TrustAnchors: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125544 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4409: TrustAnchors: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #4410: TrustAnchors: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4411: TrustAnchors: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4412: TrustAnchors: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125545   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4413: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4414: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4415: TrustAnchors: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4416: TrustAnchors: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125546   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4417: TrustAnchors: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4418: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4419: TrustAnchors: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4420: TrustAnchors: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1223125547   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4421: TrustAnchors: Creating certficate EE1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE1CA2.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4422: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database  - PASSED
chains.sh: Creating DB OtherRootDB
certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd
chains.sh: #4423: TrustAnchors: Creating DB OtherRootDB  - PASSED
chains.sh: Creating Root CA OtherRoot
certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot  -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125548 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4424: TrustAnchors: Creating Root CA OtherRoot  - PASSED
chains.sh: Exporting Root CA OtherRoot.der
certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der
chains.sh: #4425: TrustAnchors: Exporting Root CA OtherRoot.der  - PASSED
chains.sh: Creating DB OtherIntermediateDB
certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd
chains.sh: #4426: TrustAnchors: Creating DB OtherIntermediateDB  - PASSED
chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der
certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US"  -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OtherIntermediateReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4427: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der  - PASSED
chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot
certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1223125549   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4428: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot  - PASSED
chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database
certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4429: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4430: TrustAnchors: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4431: TrustAnchors: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate
certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1223125550   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4432: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate  - PASSED
chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4433: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database  - PASSED
chains.sh: Creating DB DBOnlyDB
certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd
chains.sh: #4434: TrustAnchors: Creating DB DBOnlyDB  - PASSED
chains.sh: Importing certificate RootCA.der to DBOnlyDB database
certutil -A -n RootCA  -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der
chains.sh: #4435: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database
certutil -A -n CA1  -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der
chains.sh: #4436: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp      
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der CA2CA1.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125544 (0x48e76a28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:31 2016
            Not After : Thu Dec 23 13:21:31 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:da:f2:01:fd:70:33:ec:05:09:eb:66:d0:80:11:67:
                    1c:ea:15:88:ec:82:c4:68:43:5e:7b:24:82:91:5e:4a:
                    f8:cc:0f:60:5d:c0:e2:b7:1d:05:06:79:82:6e:13:52:
                    14:fa:0c:ef:0c:b3:95:5a:fe:68:75:33:58:4a:2a:27:
                    45:e7:50:55:df:a4:a9:26:de:a2:fc:47:e5:76:24:c2:
                    e1:af:27:5f:22:3d:cd:d1:a2:f0:15:b6:80:cd:62:6b:
                    5a:7c:af:37:cc:8d:1c:52:b7:6b:52:e0:19:4c:65:a1:
                    0f:25:a2:05:51:27:74:65:02:ae:f8:8d:67:dd:98:e8:
                    e5:4c:ad:e5:7c:0e:47:87:97:ee:2e:f7:a7:b9:e6:53:
                    f0:92:c9:58:9f:eb:ea:1f:9d:d7:88:d8:d2:51:41:87:
                    95:be:02:b8:52:4e:9b:63:02:6c:0c:c9:04:3f:a4:17:
                    43:3f:94:93:8c:6d:53:32:b1:73:e0:3a:be:0b:c6:8a:
                    40:9c:e9:fa:be:8c:3b:6e:eb:69:af:23:0e:b4:12:55:
                    b7:b3:6e:e5:ff:b8:e6:46:12:d8:d2:1a:10:6a:01:83:
                    87:c2:52:0b:f8:23:76:c9:77:7e:ef:c3:0c:a6:e2:09:
                    91:8c:ce:1b:20:93:57:e0:9e:cd:88:db:48:56:73:e5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3c:45:77:5d:af:0b:74:4c:53:dd:07:1f:69:d2:9c:64:
        bb:2e:59:44:52:bc:30:63:3f:9e:e4:e3:97:ce:88:95:
        0d:21:61:ab:33:5a:bf:7c:fe:01:c4:96:10:8a:6c:bd:
        e4:2e:64:f1:fe:c1:f4:ea:8f:fa:f2:f7:26:0b:3d:75:
        9e:fe:c8:39:a4:41:60:be:cd:d0:41:b8:b6:6f:c6:0d:
        ae:73:4f:46:33:94:d6:b1:22:f2:51:4f:9e:9f:1a:e3:
        08:28:23:29:b3:53:88:e0:25:b7:9e:ff:03:70:86:1d:
        1a:c7:23:3a:0e:ea:e7:19:d4:6d:d9:b0:93:d3:a5:8a:
        46:63:fe:e7:39:05:86:0d:6f:c6:62:91:7e:60:83:8f:
        10:be:63:f9:eb:f5:b5:57:3d:d5:1a:bb:3f:5e:c4:1f:
        04:be:4b:30:50:0e:31:fe:a2:ad:89:d1:cf:83:e6:93:
        45:65:18:01:dc:9c:46:25:c4:64:0a:9e:d3:7c:19:b9:
        1f:4f:4a:bc:11:36:ce:bd:9a:a7:ba:a7:8b:6c:38:26:
        4c:23:41:e7:72:54:79:cb:4b:4e:fc:87:0c:6b:66:17:
        52:d1:48:f2:b7:71:29:83:b2:6d:4f:d5:39:43:c6:20:
        22:de:1f:a2:4d:23:0f:f2:ed:5c:3c:1b:39:f3:fc:ef
    Fingerprint (SHA-256):
        96:00:A4:BB:F4:49:92:D3:1A:B2:2A:A4:A9:E8:20:9C:58:68:18:3A:61:1A:61:E8:D9:B6:D8:B5:E7:14:8D:AA
    Fingerprint (SHA1):
        30:D7:A6:21:86:37:FC:B5:FF:30:41:AE:40:ED:7D:8D:DA:A6:A1:20

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4437: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der with flags -d DBOnlyDB -pp       -t CA2CA1.der
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125546 (0x48e76a2a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:44 2016
            Not After : Thu Dec 23 13:21:44 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b4:d2:e2:ce:b0:0b:4d:50:aa:89:8e:a7:85:c5:30:03:
                    94:6b:df:d3:62:aa:fb:92:72:45:2a:d1:b2:f4:62:87:
                    52:2c:9a:cb:f1:be:48:b4:38:c9:fa:af:d1:e4:2d:60:
                    77:e9:3b:07:9c:51:8f:15:f9:ed:b9:ca:60:37:6f:7d:
                    ea:a5:0f:d4:ac:bc:bd:22:e3:89:6d:c4:6e:51:f2:91:
                    01:dd:f7:ff:82:26:d8:66:24:b1:97:57:9e:9e:00:8a:
                    3c:03:c4:02:fc:d5:95:45:b3:42:46:0d:d8:61:5f:99:
                    41:7e:e6:6f:16:8b:76:44:74:6f:cb:d4:4c:83:64:ea:
                    ad:46:f2:9b:7c:68:cb:49:f6:87:08:89:00:40:49:d2:
                    c4:b1:63:e4:62:24:4f:2a:27:db:e7:3c:37:f9:7f:a5:
                    6b:eb:6b:42:7d:77:8b:a9:f7:41:c8:4d:de:ae:c2:22:
                    fc:4e:cf:63:61:8c:ec:0d:a6:e8:e7:8a:9c:36:68:bc:
                    31:fa:dd:17:42:89:02:56:9f:ae:63:75:49:73:21:4d:
                    9e:12:08:80:b2:ee:a6:7d:91:96:de:60:39:29:fa:02:
                    a0:46:98:87:83:7e:90:08:7f:52:09:50:2f:fa:18:12:
                    41:f4:81:e0:ae:81:c2:09:78:6f:ec:79:51:9c:f5:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8d:0e:3e:0d:61:09:bf:fc:5d:b6:da:ff:c6:ef:c4:48:
        ef:f1:a4:de:0b:9c:fc:67:b6:45:91:9e:35:0d:fd:94:
        7e:a8:6d:7d:30:d2:36:62:f9:79:c9:83:f8:65:0d:8c:
        e9:dd:8c:fb:8b:29:71:fb:d3:3d:f9:07:72:3f:37:71:
        45:cf:e5:32:45:f7:d0:dc:aa:12:37:0c:81:74:80:78:
        73:21:3c:1d:9b:c0:88:17:e5:fa:9e:10:29:7d:ba:f4:
        fe:c5:58:a7:56:36:7e:9f:bd:1b:94:4e:22:27:59:23:
        93:5a:dd:b4:67:03:c7:d4:cb:15:eb:5c:78:6b:42:d4:
        f9:7b:8d:6b:68:2b:cb:e3:49:be:8c:fa:2e:41:53:c6:
        2a:93:60:2f:b4:12:7b:5d:98:20:78:63:6a:8a:62:35:
        d4:4e:31:02:9e:81:4a:97:e9:27:f3:f6:22:80:0d:cf:
        f8:db:5b:cb:24:98:fb:c9:3e:c5:f7:46:35:fd:93:00:
        ee:fe:57:be:d6:39:45:77:11:5a:52:1c:ea:4e:04:dc:
        cf:d6:6a:19:b0:8d:1c:fd:f5:58:28:84:3e:8a:36:21:
        98:b0:79:9b:de:92:af:8d:43:28:70:28:f1:7b:d1:8d:
        7c:9d:da:66:d1:a3:c9:7d:6a:9a:01:a7:c4:12:42:7c
    Fingerprint (SHA-256):
        0C:4C:29:09:DC:32:F5:5F:8D:DB:A0:34:BC:1C:B0:21:17:D2:20:66:A8:BC:33:89:21:5E:B8:9F:51:98:A6:BD
    Fingerprint (SHA1):
        2B:AC:75:30:67:9F:DB:54:BD:EA:BA:82:07:FC:29:72:55:9C:7F:06


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4438: TrustAnchors: Verifying certificate(s)  EE1CA2.der with flags -d DBOnlyDB -pp       -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       -t RootCA
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der CA2CA1.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125544 (0x48e76a28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:31 2016
            Not After : Thu Dec 23 13:21:31 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:da:f2:01:fd:70:33:ec:05:09:eb:66:d0:80:11:67:
                    1c:ea:15:88:ec:82:c4:68:43:5e:7b:24:82:91:5e:4a:
                    f8:cc:0f:60:5d:c0:e2:b7:1d:05:06:79:82:6e:13:52:
                    14:fa:0c:ef:0c:b3:95:5a:fe:68:75:33:58:4a:2a:27:
                    45:e7:50:55:df:a4:a9:26:de:a2:fc:47:e5:76:24:c2:
                    e1:af:27:5f:22:3d:cd:d1:a2:f0:15:b6:80:cd:62:6b:
                    5a:7c:af:37:cc:8d:1c:52:b7:6b:52:e0:19:4c:65:a1:
                    0f:25:a2:05:51:27:74:65:02:ae:f8:8d:67:dd:98:e8:
                    e5:4c:ad:e5:7c:0e:47:87:97:ee:2e:f7:a7:b9:e6:53:
                    f0:92:c9:58:9f:eb:ea:1f:9d:d7:88:d8:d2:51:41:87:
                    95:be:02:b8:52:4e:9b:63:02:6c:0c:c9:04:3f:a4:17:
                    43:3f:94:93:8c:6d:53:32:b1:73:e0:3a:be:0b:c6:8a:
                    40:9c:e9:fa:be:8c:3b:6e:eb:69:af:23:0e:b4:12:55:
                    b7:b3:6e:e5:ff:b8:e6:46:12:d8:d2:1a:10:6a:01:83:
                    87:c2:52:0b:f8:23:76:c9:77:7e:ef:c3:0c:a6:e2:09:
                    91:8c:ce:1b:20:93:57:e0:9e:cd:88:db:48:56:73:e5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3c:45:77:5d:af:0b:74:4c:53:dd:07:1f:69:d2:9c:64:
        bb:2e:59:44:52:bc:30:63:3f:9e:e4:e3:97:ce:88:95:
        0d:21:61:ab:33:5a:bf:7c:fe:01:c4:96:10:8a:6c:bd:
        e4:2e:64:f1:fe:c1:f4:ea:8f:fa:f2:f7:26:0b:3d:75:
        9e:fe:c8:39:a4:41:60:be:cd:d0:41:b8:b6:6f:c6:0d:
        ae:73:4f:46:33:94:d6:b1:22:f2:51:4f:9e:9f:1a:e3:
        08:28:23:29:b3:53:88:e0:25:b7:9e:ff:03:70:86:1d:
        1a:c7:23:3a:0e:ea:e7:19:d4:6d:d9:b0:93:d3:a5:8a:
        46:63:fe:e7:39:05:86:0d:6f:c6:62:91:7e:60:83:8f:
        10:be:63:f9:eb:f5:b5:57:3d:d5:1a:bb:3f:5e:c4:1f:
        04:be:4b:30:50:0e:31:fe:a2:ad:89:d1:cf:83:e6:93:
        45:65:18:01:dc:9c:46:25:c4:64:0a:9e:d3:7c:19:b9:
        1f:4f:4a:bc:11:36:ce:bd:9a:a7:ba:a7:8b:6c:38:26:
        4c:23:41:e7:72:54:79:cb:4b:4e:fc:87:0c:6b:66:17:
        52:d1:48:f2:b7:71:29:83:b2:6d:4f:d5:39:43:c6:20:
        22:de:1f:a2:4d:23:0f:f2:ed:5c:3c:1b:39:f3:fc:ef
    Fingerprint (SHA-256):
        96:00:A4:BB:F4:49:92:D3:1A:B2:2A:A4:A9:E8:20:9C:58:68:18:3A:61:1A:61:E8:D9:B6:D8:B5:E7:14:8D:AA
    Fingerprint (SHA1):
        30:D7:A6:21:86:37:FC:B5:FF:30:41:AE:40:ED:7D:8D:DA:A6:A1:20

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4439: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       -t RootCA - PASSED
chains.sh: Creating DB TrustOnlyDB
certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd
chains.sh: #4440: TrustAnchors: Creating DB TrustOnlyDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp       -t RootCA.der
vfychain -d TrustOnlyDB -pp -vv       EE1CA2.der CA2CA1.der CA1RootCA.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125544 (0x48e76a28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:31 2016
            Not After : Thu Dec 23 13:21:31 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:da:f2:01:fd:70:33:ec:05:09:eb:66:d0:80:11:67:
                    1c:ea:15:88:ec:82:c4:68:43:5e:7b:24:82:91:5e:4a:
                    f8:cc:0f:60:5d:c0:e2:b7:1d:05:06:79:82:6e:13:52:
                    14:fa:0c:ef:0c:b3:95:5a:fe:68:75:33:58:4a:2a:27:
                    45:e7:50:55:df:a4:a9:26:de:a2:fc:47:e5:76:24:c2:
                    e1:af:27:5f:22:3d:cd:d1:a2:f0:15:b6:80:cd:62:6b:
                    5a:7c:af:37:cc:8d:1c:52:b7:6b:52:e0:19:4c:65:a1:
                    0f:25:a2:05:51:27:74:65:02:ae:f8:8d:67:dd:98:e8:
                    e5:4c:ad:e5:7c:0e:47:87:97:ee:2e:f7:a7:b9:e6:53:
                    f0:92:c9:58:9f:eb:ea:1f:9d:d7:88:d8:d2:51:41:87:
                    95:be:02:b8:52:4e:9b:63:02:6c:0c:c9:04:3f:a4:17:
                    43:3f:94:93:8c:6d:53:32:b1:73:e0:3a:be:0b:c6:8a:
                    40:9c:e9:fa:be:8c:3b:6e:eb:69:af:23:0e:b4:12:55:
                    b7:b3:6e:e5:ff:b8:e6:46:12:d8:d2:1a:10:6a:01:83:
                    87:c2:52:0b:f8:23:76:c9:77:7e:ef:c3:0c:a6:e2:09:
                    91:8c:ce:1b:20:93:57:e0:9e:cd:88:db:48:56:73:e5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3c:45:77:5d:af:0b:74:4c:53:dd:07:1f:69:d2:9c:64:
        bb:2e:59:44:52:bc:30:63:3f:9e:e4:e3:97:ce:88:95:
        0d:21:61:ab:33:5a:bf:7c:fe:01:c4:96:10:8a:6c:bd:
        e4:2e:64:f1:fe:c1:f4:ea:8f:fa:f2:f7:26:0b:3d:75:
        9e:fe:c8:39:a4:41:60:be:cd:d0:41:b8:b6:6f:c6:0d:
        ae:73:4f:46:33:94:d6:b1:22:f2:51:4f:9e:9f:1a:e3:
        08:28:23:29:b3:53:88:e0:25:b7:9e:ff:03:70:86:1d:
        1a:c7:23:3a:0e:ea:e7:19:d4:6d:d9:b0:93:d3:a5:8a:
        46:63:fe:e7:39:05:86:0d:6f:c6:62:91:7e:60:83:8f:
        10:be:63:f9:eb:f5:b5:57:3d:d5:1a:bb:3f:5e:c4:1f:
        04:be:4b:30:50:0e:31:fe:a2:ad:89:d1:cf:83:e6:93:
        45:65:18:01:dc:9c:46:25:c4:64:0a:9e:d3:7c:19:b9:
        1f:4f:4a:bc:11:36:ce:bd:9a:a7:ba:a7:8b:6c:38:26:
        4c:23:41:e7:72:54:79:cb:4b:4e:fc:87:0c:6b:66:17:
        52:d1:48:f2:b7:71:29:83:b2:6d:4f:d5:39:43:c6:20:
        22:de:1f:a2:4d:23:0f:f2:ed:5c:3c:1b:39:f3:fc:ef
    Fingerprint (SHA-256):
        96:00:A4:BB:F4:49:92:D3:1A:B2:2A:A4:A9:E8:20:9C:58:68:18:3A:61:1A:61:E8:D9:B6:D8:B5:E7:14:8D:AA
    Fingerprint (SHA1):
        30:D7:A6:21:86:37:FC:B5:FF:30:41:AE:40:ED:7D:8D:DA:A6:A1:20


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4441: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der with flags -d TrustOnlyDB -pp       -t CA2CA1.der
vfychain -d TrustOnlyDB -pp -vv       EE1CA2.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125546 (0x48e76a2a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:44 2016
            Not After : Thu Dec 23 13:21:44 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b4:d2:e2:ce:b0:0b:4d:50:aa:89:8e:a7:85:c5:30:03:
                    94:6b:df:d3:62:aa:fb:92:72:45:2a:d1:b2:f4:62:87:
                    52:2c:9a:cb:f1:be:48:b4:38:c9:fa:af:d1:e4:2d:60:
                    77:e9:3b:07:9c:51:8f:15:f9:ed:b9:ca:60:37:6f:7d:
                    ea:a5:0f:d4:ac:bc:bd:22:e3:89:6d:c4:6e:51:f2:91:
                    01:dd:f7:ff:82:26:d8:66:24:b1:97:57:9e:9e:00:8a:
                    3c:03:c4:02:fc:d5:95:45:b3:42:46:0d:d8:61:5f:99:
                    41:7e:e6:6f:16:8b:76:44:74:6f:cb:d4:4c:83:64:ea:
                    ad:46:f2:9b:7c:68:cb:49:f6:87:08:89:00:40:49:d2:
                    c4:b1:63:e4:62:24:4f:2a:27:db:e7:3c:37:f9:7f:a5:
                    6b:eb:6b:42:7d:77:8b:a9:f7:41:c8:4d:de:ae:c2:22:
                    fc:4e:cf:63:61:8c:ec:0d:a6:e8:e7:8a:9c:36:68:bc:
                    31:fa:dd:17:42:89:02:56:9f:ae:63:75:49:73:21:4d:
                    9e:12:08:80:b2:ee:a6:7d:91:96:de:60:39:29:fa:02:
                    a0:46:98:87:83:7e:90:08:7f:52:09:50:2f:fa:18:12:
                    41:f4:81:e0:ae:81:c2:09:78:6f:ec:79:51:9c:f5:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8d:0e:3e:0d:61:09:bf:fc:5d:b6:da:ff:c6:ef:c4:48:
        ef:f1:a4:de:0b:9c:fc:67:b6:45:91:9e:35:0d:fd:94:
        7e:a8:6d:7d:30:d2:36:62:f9:79:c9:83:f8:65:0d:8c:
        e9:dd:8c:fb:8b:29:71:fb:d3:3d:f9:07:72:3f:37:71:
        45:cf:e5:32:45:f7:d0:dc:aa:12:37:0c:81:74:80:78:
        73:21:3c:1d:9b:c0:88:17:e5:fa:9e:10:29:7d:ba:f4:
        fe:c5:58:a7:56:36:7e:9f:bd:1b:94:4e:22:27:59:23:
        93:5a:dd:b4:67:03:c7:d4:cb:15:eb:5c:78:6b:42:d4:
        f9:7b:8d:6b:68:2b:cb:e3:49:be:8c:fa:2e:41:53:c6:
        2a:93:60:2f:b4:12:7b:5d:98:20:78:63:6a:8a:62:35:
        d4:4e:31:02:9e:81:4a:97:e9:27:f3:f6:22:80:0d:cf:
        f8:db:5b:cb:24:98:fb:c9:3e:c5:f7:46:35:fd:93:00:
        ee:fe:57:be:d6:39:45:77:11:5a:52:1c:ea:4e:04:dc:
        cf:d6:6a:19:b0:8d:1c:fd:f5:58:28:84:3e:8a:36:21:
        98:b0:79:9b:de:92:af:8d:43:28:70:28:f1:7b:d1:8d:
        7c:9d:da:66:d1:a3:c9:7d:6a:9a:01:a7:c4:12:42:7c
    Fingerprint (SHA-256):
        0C:4C:29:09:DC:32:F5:5F:8D:DB:A0:34:BC:1C:B0:21:17:D2:20:66:A8:BC:33:89:21:5E:B8:9F:51:98:A6:BD
    Fingerprint (SHA1):
        2B:AC:75:30:67:9F:DB:54:BD:EA:BA:82:07:FC:29:72:55:9C:7F:06


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4442: TrustAnchors: Verifying certificate(s)  EE1CA2.der with flags -d TrustOnlyDB -pp       -t CA2CA1.der - PASSED
chains.sh: Creating DB TrustAndDBDB
certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd
chains.sh: #4443: TrustAnchors: Creating DB TrustAndDBDB  - PASSED
chains.sh: Importing certificate RootCA.der to TrustAndDBDB database
certutil -A -n RootCA  -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der
chains.sh: #4444: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database
certutil -A -n CA1  -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der
chains.sh: #4445: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp      
vfychain -d TrustAndDBDB -pp -vv       EE1CA2.der CA2CA1.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125544 (0x48e76a28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:31 2016
            Not After : Thu Dec 23 13:21:31 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:da:f2:01:fd:70:33:ec:05:09:eb:66:d0:80:11:67:
                    1c:ea:15:88:ec:82:c4:68:43:5e:7b:24:82:91:5e:4a:
                    f8:cc:0f:60:5d:c0:e2:b7:1d:05:06:79:82:6e:13:52:
                    14:fa:0c:ef:0c:b3:95:5a:fe:68:75:33:58:4a:2a:27:
                    45:e7:50:55:df:a4:a9:26:de:a2:fc:47:e5:76:24:c2:
                    e1:af:27:5f:22:3d:cd:d1:a2:f0:15:b6:80:cd:62:6b:
                    5a:7c:af:37:cc:8d:1c:52:b7:6b:52:e0:19:4c:65:a1:
                    0f:25:a2:05:51:27:74:65:02:ae:f8:8d:67:dd:98:e8:
                    e5:4c:ad:e5:7c:0e:47:87:97:ee:2e:f7:a7:b9:e6:53:
                    f0:92:c9:58:9f:eb:ea:1f:9d:d7:88:d8:d2:51:41:87:
                    95:be:02:b8:52:4e:9b:63:02:6c:0c:c9:04:3f:a4:17:
                    43:3f:94:93:8c:6d:53:32:b1:73:e0:3a:be:0b:c6:8a:
                    40:9c:e9:fa:be:8c:3b:6e:eb:69:af:23:0e:b4:12:55:
                    b7:b3:6e:e5:ff:b8:e6:46:12:d8:d2:1a:10:6a:01:83:
                    87:c2:52:0b:f8:23:76:c9:77:7e:ef:c3:0c:a6:e2:09:
                    91:8c:ce:1b:20:93:57:e0:9e:cd:88:db:48:56:73:e5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3c:45:77:5d:af:0b:74:4c:53:dd:07:1f:69:d2:9c:64:
        bb:2e:59:44:52:bc:30:63:3f:9e:e4:e3:97:ce:88:95:
        0d:21:61:ab:33:5a:bf:7c:fe:01:c4:96:10:8a:6c:bd:
        e4:2e:64:f1:fe:c1:f4:ea:8f:fa:f2:f7:26:0b:3d:75:
        9e:fe:c8:39:a4:41:60:be:cd:d0:41:b8:b6:6f:c6:0d:
        ae:73:4f:46:33:94:d6:b1:22:f2:51:4f:9e:9f:1a:e3:
        08:28:23:29:b3:53:88:e0:25:b7:9e:ff:03:70:86:1d:
        1a:c7:23:3a:0e:ea:e7:19:d4:6d:d9:b0:93:d3:a5:8a:
        46:63:fe:e7:39:05:86:0d:6f:c6:62:91:7e:60:83:8f:
        10:be:63:f9:eb:f5:b5:57:3d:d5:1a:bb:3f:5e:c4:1f:
        04:be:4b:30:50:0e:31:fe:a2:ad:89:d1:cf:83:e6:93:
        45:65:18:01:dc:9c:46:25:c4:64:0a:9e:d3:7c:19:b9:
        1f:4f:4a:bc:11:36:ce:bd:9a:a7:ba:a7:8b:6c:38:26:
        4c:23:41:e7:72:54:79:cb:4b:4e:fc:87:0c:6b:66:17:
        52:d1:48:f2:b7:71:29:83:b2:6d:4f:d5:39:43:c6:20:
        22:de:1f:a2:4d:23:0f:f2:ed:5c:3c:1b:39:f3:fc:ef
    Fingerprint (SHA-256):
        96:00:A4:BB:F4:49:92:D3:1A:B2:2A:A4:A9:E8:20:9C:58:68:18:3A:61:1A:61:E8:D9:B6:D8:B5:E7:14:8D:AA
    Fingerprint (SHA1):
        30:D7:A6:21:86:37:FC:B5:FF:30:41:AE:40:ED:7D:8D:DA:A6:A1:20

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4446: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp       - PASSED
chains.sh: Verifying certificate(s)  EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp       -t OtherRoot.der
vfychain -d TrustAndDBDB -pp -vv       EE2OtherIntermediate.der OtherIntermediateOtherRoot.der  -t OtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125548 (0x48e76a2c)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:02 2016
            Not After : Thu Dec 23 13:22:02 2066
        Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:d3:81:10:fb:df:90:89:03:1a:98:69:ca:bc:08:5d:
                    09:dc:14:5d:bd:73:76:5f:e5:d2:cd:03:87:1e:b5:81:
                    54:98:23:4e:a9:70:ef:1b:ad:76:47:83:49:60:f3:83:
                    1c:1d:48:10:fb:85:f1:f2:13:a4:d8:b8:81:37:7d:03:
                    0c:6f:bb:1b:bd:46:0e:35:97:bf:a0:59:9f:52:37:39:
                    02:78:03:04:be:20:07:f8:b3:88:06:ab:40:cc:85:6d:
                    50:62:0b:df:c7:c0:92:0e:5a:86:1c:3d:c2:8c:f4:ac:
                    c1:0b:20:22:ed:59:a5:c5:e1:d2:b1:ee:5a:6c:27:3b:
                    db:dd:07:c2:52:b3:6b:95:19:15:d3:db:28:1b:07:f6:
                    2a:af:46:df:d3:1a:b8:53:a7:8c:03:99:5d:df:49:74:
                    20:59:4d:76:3e:ba:bb:15:d4:16:ca:5a:41:77:c0:0a:
                    4a:72:75:98:f7:ab:08:bc:64:aa:f7:92:9d:e1:c2:4c:
                    39:5d:d5:7f:09:91:86:a0:e9:8f:5f:7c:9a:31:e7:e1:
                    70:92:97:0e:8d:1f:79:b2:05:44:db:03:be:55:f5:b3:
                    7b:8d:a7:c9:60:53:62:5b:f9:95:0c:7f:e0:ee:af:98:
                    c2:1f:78:c9:53:99:4f:6e:76:b7:35:ca:ef:32:78:0b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        52:55:72:45:02:c4:25:1f:8b:70:61:3a:39:5c:8d:90:
        ca:78:f8:07:64:f3:83:5e:20:4f:e3:a9:4b:88:5c:be:
        f5:b3:a2:4c:aa:93:19:ff:5a:3a:17:42:e8:4a:a3:62:
        e5:57:a3:d4:6c:72:85:57:c9:7a:c0:df:f3:0e:48:4b:
        90:f2:b9:2c:4e:6e:ed:de:c8:66:55:ef:c1:2b:69:24:
        d2:ac:fd:07:75:b0:4c:a6:f1:85:cf:94:c6:92:54:8e:
        dd:8c:e2:53:e1:f4:9e:75:db:9f:1d:98:c8:7f:ff:ba:
        4b:d9:b7:25:7e:0e:81:3d:22:7b:12:e0:6a:d8:35:8e:
        cf:f4:4d:b5:a4:08:f7:a3:e6:7b:77:ff:3b:ef:14:8f:
        32:50:ed:20:b2:a2:8b:57:a8:61:48:60:4a:e1:71:f6:
        80:55:04:ae:ca:8b:44:4c:e0:eb:87:8c:5a:c2:1b:f5:
        19:73:a4:b0:9e:a9:38:76:92:2e:34:6f:48:e6:25:aa:
        be:ed:69:40:11:de:ed:2f:97:8d:7e:5b:79:48:ef:e2:
        05:cc:d3:c8:67:7f:a8:79:ba:c9:d6:be:a3:d7:b3:3e:
        a2:6f:c7:3c:21:33:1a:e9:b0:cf:3c:57:8f:ca:a3:80:
        1a:69:70:4f:c6:4b:98:a5:f2:01:5a:3a:19:db:c3:80
    Fingerprint (SHA-256):
        22:BD:5F:35:81:7F:6A:82:42:0F:02:DF:D0:9D:94:D1:05:46:76:29:8C:FE:2F:86:D7:3B:4F:0F:78:31:D8:A9
    Fingerprint (SHA1):
        FA:37:2D:9D:07:CB:49:CC:D8:71:13:29:EC:DA:F7:7F:2C:06:87:E2


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate
    ,C=US"
Returned value is 0, expected result is pass
chains.sh: #4447: TrustAnchors: Verifying certificate(s)  EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp       -t OtherRoot.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T      -t OtherIntermediateOtherRoot.der -t OtherRoot.der
vfychain -d TrustAndDBDB -pp -vv -T      EE1CA2.der CA2CA1.der  -t OtherIntermediateOtherRoot.der -t OtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125544 (0x48e76a28)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:21:31 2016
            Not After : Thu Dec 23 13:21:31 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:da:f2:01:fd:70:33:ec:05:09:eb:66:d0:80:11:67:
                    1c:ea:15:88:ec:82:c4:68:43:5e:7b:24:82:91:5e:4a:
                    f8:cc:0f:60:5d:c0:e2:b7:1d:05:06:79:82:6e:13:52:
                    14:fa:0c:ef:0c:b3:95:5a:fe:68:75:33:58:4a:2a:27:
                    45:e7:50:55:df:a4:a9:26:de:a2:fc:47:e5:76:24:c2:
                    e1:af:27:5f:22:3d:cd:d1:a2:f0:15:b6:80:cd:62:6b:
                    5a:7c:af:37:cc:8d:1c:52:b7:6b:52:e0:19:4c:65:a1:
                    0f:25:a2:05:51:27:74:65:02:ae:f8:8d:67:dd:98:e8:
                    e5:4c:ad:e5:7c:0e:47:87:97:ee:2e:f7:a7:b9:e6:53:
                    f0:92:c9:58:9f:eb:ea:1f:9d:d7:88:d8:d2:51:41:87:
                    95:be:02:b8:52:4e:9b:63:02:6c:0c:c9:04:3f:a4:17:
                    43:3f:94:93:8c:6d:53:32:b1:73:e0:3a:be:0b:c6:8a:
                    40:9c:e9:fa:be:8c:3b:6e:eb:69:af:23:0e:b4:12:55:
                    b7:b3:6e:e5:ff:b8:e6:46:12:d8:d2:1a:10:6a:01:83:
                    87:c2:52:0b:f8:23:76:c9:77:7e:ef:c3:0c:a6:e2:09:
                    91:8c:ce:1b:20:93:57:e0:9e:cd:88:db:48:56:73:e5
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3c:45:77:5d:af:0b:74:4c:53:dd:07:1f:69:d2:9c:64:
        bb:2e:59:44:52:bc:30:63:3f:9e:e4:e3:97:ce:88:95:
        0d:21:61:ab:33:5a:bf:7c:fe:01:c4:96:10:8a:6c:bd:
        e4:2e:64:f1:fe:c1:f4:ea:8f:fa:f2:f7:26:0b:3d:75:
        9e:fe:c8:39:a4:41:60:be:cd:d0:41:b8:b6:6f:c6:0d:
        ae:73:4f:46:33:94:d6:b1:22:f2:51:4f:9e:9f:1a:e3:
        08:28:23:29:b3:53:88:e0:25:b7:9e:ff:03:70:86:1d:
        1a:c7:23:3a:0e:ea:e7:19:d4:6d:d9:b0:93:d3:a5:8a:
        46:63:fe:e7:39:05:86:0d:6f:c6:62:91:7e:60:83:8f:
        10:be:63:f9:eb:f5:b5:57:3d:d5:1a:bb:3f:5e:c4:1f:
        04:be:4b:30:50:0e:31:fe:a2:ad:89:d1:cf:83:e6:93:
        45:65:18:01:dc:9c:46:25:c4:64:0a:9e:d3:7c:19:b9:
        1f:4f:4a:bc:11:36:ce:bd:9a:a7:ba:a7:8b:6c:38:26:
        4c:23:41:e7:72:54:79:cb:4b:4e:fc:87:0c:6b:66:17:
        52:d1:48:f2:b7:71:29:83:b2:6d:4f:d5:39:43:c6:20:
        22:de:1f:a2:4d:23:0f:f2:ed:5c:3c:1b:39:f3:fc:ef
    Fingerprint (SHA-256):
        96:00:A4:BB:F4:49:92:D3:1A:B2:2A:A4:A9:E8:20:9C:58:68:18:3A:61:1A:61:E8:D9:B6:D8:B5:E7:14:8D:AA
    Fingerprint (SHA1):
        30:D7:A6:21:86:37:FC:B5:FF:30:41:AE:40:ED:7D:8D:DA:A6:A1:20

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4448: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T      -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED
chains.sh: Creating DB ExplicitDistrustDB
certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd
chains.sh: #4449: TrustAnchors: Creating DB ExplicitDistrustDB  - PASSED
chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database
certutil -A -n RootCA  -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der
chains.sh: #4450: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database
certutil -A -n CA1  -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der
chains.sh: #4451: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database  - PASSED
chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database
certutil -A -n OtherRoot  -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der
chains.sh: #4452: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp       -t CA1RootCA.der
vfychain -d ExplicitDistrustDB -pp -vv       EE1CA2.der CA2CA1.der  -t CA1RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8171: Peer's certificate has been marked as not trusted by the user.
Returned value is 1, expected result is fail
chains.sh: #4453: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp       -t CA1RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp       -t OtherIntermediateOtherRoot.der
vfychain -d ExplicitDistrustDB -pp -vv       EE2OtherIntermediate.der  -t OtherIntermediateOtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125549 (0x48e76a2d)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:18 2016
            Not After : Thu Dec 23 13:22:18 2021
        Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9b:04:d9:47:c1:69:8e:de:e4:38:a8:7e:26:c4:89:d2:
                    aa:02:2d:0f:f5:70:ea:42:f9:f2:be:95:9a:c0:ce:90:
                    74:36:2f:38:0f:6f:bf:e6:fe:11:a7:0d:7d:d2:fe:9f:
                    68:13:5e:7a:1e:d0:aa:fd:1f:36:f7:74:a8:11:34:bb:
                    ff:35:22:87:25:b8:6d:f3:4a:21:f2:7a:aa:4a:1a:7c:
                    61:92:45:14:c9:a2:46:5d:b5:11:3d:09:47:d2:b6:9a:
                    2d:db:66:82:ef:0b:a9:bc:6e:ab:4b:15:f2:c4:2b:d8:
                    04:4c:dd:3e:52:3d:b1:c3:34:46:3e:e7:42:71:d4:63:
                    a9:ba:d8:19:4d:17:9d:e3:78:50:a7:03:91:eb:96:7e:
                    e1:9e:3e:ee:c8:cb:b9:02:6e:8c:a9:a5:73:b6:5f:16:
                    57:91:57:45:b6:fb:4f:93:15:3f:5a:da:ec:0e:5c:47:
                    58:e2:4d:8f:70:0f:aa:2b:27:37:12:60:2f:2a:21:ac:
                    cd:6f:c3:93:44:1b:37:0e:0d:9e:91:dd:49:39:c6:09:
                    e3:34:a3:31:af:8a:74:bc:c9:ad:bb:4b:1b:2d:17:f3:
                    83:c6:95:d7:63:0a:09:77:80:ff:38:0f:3c:09:a8:1f:
                    b6:56:51:5d:80:6a:75:de:63:4f:c9:5a:7f:42:ff:8b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        3e:5c:a4:63:54:59:5d:8c:d3:55:47:4c:f0:8e:ae:64:
        0e:4d:09:b1:d7:e0:1c:4b:ba:0a:fc:96:5a:a7:41:da:
        75:e9:fc:13:d3:c5:0a:b6:d2:bb:67:5a:e7:a0:8c:59:
        83:5f:05:f3:79:fe:d6:51:3d:b1:5a:15:29:a5:9f:37:
        de:06:62:31:d2:9a:bd:38:95:18:0c:28:c8:c3:da:77:
        94:be:23:fa:45:c1:4d:83:ba:cc:5c:11:7b:22:dc:8e:
        5c:6d:13:3e:cd:ac:78:4f:99:1e:99:59:42:62:c7:7e:
        da:ea:62:8b:fe:f1:a2:65:75:bd:c6:5b:c3:c5:60:b3:
        1a:66:10:ee:cb:d3:4a:dd:52:98:c5:01:94:55:98:85:
        27:09:76:4d:12:6c:c1:ec:3b:57:9d:33:a7:d7:ef:e8:
        f1:80:67:c3:d8:0e:8e:28:5d:af:7e:5b:32:48:18:1b:
        10:85:d8:aa:c4:43:3f:0f:88:ad:d8:4a:0a:c5:db:e3:
        03:3f:66:2a:1c:e1:97:1e:f5:33:03:2f:70:b4:d1:4c:
        56:b4:91:8c:d8:ce:15:2d:48:b8:ea:fa:5c:47:b0:45:
        f2:4f:7f:0a:83:82:c5:ca:29:bc:d8:35:e0:e3:11:1f:
        90:5f:1e:f4:50:10:4f:8f:7c:88:f6:17:bb:36:32:1f
    Fingerprint (SHA-256):
        BC:C6:65:BB:75:59:48:AF:F4:49:42:50:75:D5:73:5C:E9:2E:CC:0B:BC:AD:98:D5:DA:63:FD:CC:75:56:D7:FC
    Fingerprint (SHA1):
        22:84:E9:69:53:59:CC:B8:4B:A0:1E:81:31:DE:87:26:19:B2:D6:66


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4454: Verifying certificate(s)  EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp       -t OtherIntermediateOtherRoot.der - PASSED
chains.sh: Creating DB trustanchorsDB
certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd
chains.sh: #4455: TrustAnchors: Creating DB trustanchorsDB  - PASSED
chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database
certutil -A -n NameConstraints.ca  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.ca.cert
chains.sh: #4456: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database  - PASSED
chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database
certutil -A -n NameConstraints.ncca  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.ncca.cert
chains.sh: #4457: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database  - PASSED
chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database
certutil -A -n NameConstraints.dcisscopy  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert
chains.sh: #4458: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database  - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server1.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #4459: TrustAnchors: Verifying certificate(s)  NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4460: TrustAnchors: Verifying certificate(s)  NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server3.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo
    rnia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST
    =California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4461: TrustAnchors: Verifying certificate(s)  NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #4462: TrustAnchors: Verifying certificate(s)  NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4463: TrustAnchors: Verifying certificate(s)  NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server6.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif
    ornia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View,
    ST=California,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST
    =California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4464: TrustAnchors: Verifying certificate(s)  NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server7.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4465: TrustAnchors: Verifying certificate(s)  NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server8.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4466: TrustAnchors: Verifying certificate(s)  NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server9.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #4467: TrustAnchors: Verifying certificate(s)  NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server10.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4468: TrustAnchors: Verifying certificate(s)  NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server11.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #4469: TrustAnchors: Verifying certificate(s)  NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server12.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4470: TrustAnchors: Verifying certificate(s)  NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server13.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #4471: TrustAnchors: Verifying certificate(s)  NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server14.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4472: TrustAnchors: Verifying certificate(s)  NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server15.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ncca [Certificate Authority]:
  ERROR -8157: Certificate extension not found.
Returned value is 1, expected result is fail
chains.sh: #4473: TrustAnchors: Verifying certificate(s)  NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server16.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ncca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4474: TrustAnchors: Verifying certificate(s)  NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server17.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 2 (0x2)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View,
            ST=CA,C=US"
        Validity:
            Not Before: Sat Jan 04 01:22:59 2014
            Not After : Sat Nov 04 01:22:59 2023
        Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View
            ,ST=CA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28:
                    c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4:
                    71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04:
                    4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba:
                    ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9:
                    f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85:
                    49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34:
                    a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Name Constraints
            Permitted Subtree:
                DNS name: ".example"
                    Minimum: 0 (0x0)

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91:
        33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89:
        3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a:
        9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df:
        46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b:
        c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e:
        5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd:
        df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34
    Fingerprint (SHA-256):
        63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29
    Fingerprint (SHA1):
        56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif
    ornia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4475: TrustAnchors: Verifying certificate(s)  NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. NameConstraints.dcisscopy [Certificate Authority]:
Email Address(es): igca@sgdn.pm.gouv.fr
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #4476: TrustAnchors: Verifying certificate(s)  NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 998899 (0xf3df3)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S
            T=France,C=FR"
        Validity:
            Not Before: Sun Feb 02 17:21:27 2014
            Not After : Fri Feb 02 17:21:27 2024
        Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,
            ST=France,C=FR"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7:
                    bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed:
                    19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f:
                    1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54:
                    ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9:
                    b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a:
                    a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66:
                    de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce:
                    5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf:
                    b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01:
                    5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10:
                    10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73:
                    29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0:
                    e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26:
                    82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c:
                    65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9:
        c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a:
        b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f:
        f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43:
        2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d:
        f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3:
        a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4:
        9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04:
        82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c:
        5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e:
        bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2:
        18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1:
        f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d:
        b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db:
        9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65:
        2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b
    Fingerprint (SHA-256):
        C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C
    Fingerprint (SHA1):
        48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4477: TrustAnchors: Verifying certificate(s)  NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp       - PASSED
trying to kill httpserv with PID 5345 at Fri Dec 23 13:22:38 UTC 2016
kill -USR1 5345
httpserv: normal termination
httpserv -b -p 8641 2>/dev/null;
httpserv with PID 5345 killed at Fri Dec 23 13:22:38 UTC 2016
httpserv starting at Fri Dec 23 13:22:39 UTC 2016
httpserv -D -p 8641  \
         -A OCSPRoot -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA1.crl \
         -A OCSPCA2  -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA2.crl  -A OCSPCA3 -C /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/OCSPCA3.crl \
         -O get-unknown -d /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/ -f /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/chains/OCSPD/ServerDB/dbpasswd \
         -i /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/aiahttp/http_pid.31895  &
trying to connect to httpserv at Fri Dec 23 13:22:39 UTC 2016
tstclnt -p 8641 -h 127.0.0.1 -q -v
tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7296 >/dev/null 2>/dev/null
httpserv with PID 7296 found at Fri Dec 23 13:22:39 UTC 2016
httpserv with PID 7296 started at Fri Dec 23 13:22:39 UTC 2016
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4478: Bridge: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125551 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4479: Bridge: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4480: Bridge: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4481: Bridge: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125552 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4482: Bridge: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4483: Bridge: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4484: Bridge: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4485: Bridge: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125553 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4486: Bridge: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4487: Bridge: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125554 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4488: Bridge: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4489: Bridge: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #4490: Bridge: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4491: Bridge: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4492: Bridge: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserBridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1223125555   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4493: Bridge: Creating certficate UserBridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate UserBridge.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4494: Bridge: Importing certificate UserBridge.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4495: Bridge: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Army.der to AllDB database
certutil -A -n Army  -t "" -d AllDB -f AllDB/dbpasswd -i Army.der
chains.sh: #4496: Bridge: Importing certificate Army.der to AllDB database  - PASSED
chains.sh: Importing certificate Navy.der to AllDB database
certutil -A -n Navy  -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der
chains.sh: #4497: Bridge: Importing certificate Navy.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Navy
vfychain -d AllDB -pp -vv       UserBridge.der BridgeNavy.der  -t Navy
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125552 (0x48e76a30)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:07 2016
            Not After : Thu Dec 23 13:23:07 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a5:8f:74:76:60:d1:f6:e3:28:67:63:64:62:bd:9f:3e:
                    31:87:12:0f:3e:d0:2c:f5:52:d9:26:17:1b:3c:38:72:
                    ff:d2:eb:48:b2:2e:42:15:bb:65:8c:4e:d4:3c:5e:a4:
                    1c:6a:67:42:21:0b:9a:aa:71:c8:b0:5a:59:b7:22:45:
                    dc:f3:05:1c:d0:83:90:ca:e1:9a:c1:f7:b6:c4:cd:08:
                    04:ba:f9:83:3c:0f:ce:a5:e5:11:13:4a:09:d1:3e:d2:
                    59:53:f4:45:84:9f:f9:88:77:e8:91:c7:d5:fc:91:f9:
                    1b:d6:2e:cf:05:8b:6f:f5:1f:32:91:37:d3:8a:d1:7d:
                    69:32:d7:cf:c5:14:a9:19:d3:d0:fa:28:9c:eb:3e:c7:
                    e1:f9:a7:44:8c:e2:29:5d:63:43:4e:fd:c9:e9:19:55:
                    7b:2d:69:35:ee:41:b4:24:34:92:43:f2:7b:c3:eb:22:
                    cf:54:60:38:3e:a2:02:eb:f9:0f:cf:6f:60:70:8e:58:
                    f9:8a:3d:ab:10:10:e6:23:99:b5:56:96:61:dc:e8:5a:
                    53:e8:e9:e5:dd:ba:fb:ac:3e:c0:1a:0f:c1:42:1c:04:
                    43:70:5c:4a:89:e9:fd:3e:b5:fe:37:0c:9d:84:aa:84:
                    69:53:1c:2c:9e:3d:bb:23:77:81:1a:f9:46:f6:87:d7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        44:49:43:ab:9f:a7:3b:54:d3:db:14:bf:db:31:5a:11:
        6c:f2:d2:c1:de:c6:82:08:a6:10:30:fc:e3:19:4f:8c:
        82:d8:3d:aa:ad:da:f8:70:7c:b2:09:80:44:56:03:4d:
        e5:52:48:97:fe:e9:f7:e7:50:d1:80:53:bc:94:06:57:
        91:42:2a:41:0c:bd:32:07:9a:cc:b4:e7:c0:f5:8c:35:
        2c:36:cb:6c:a3:d2:25:c4:ab:f6:de:80:7e:23:c0:df:
        88:d9:83:ac:66:53:f4:e9:2f:c2:0e:22:6c:e2:59:30:
        fc:81:d0:de:10:e6:f5:af:c9:43:f0:c7:cf:50:05:45:
        be:7a:4a:15:ea:85:2d:97:01:43:4d:9c:2a:a4:3f:ea:
        3e:32:1f:ac:26:d0:12:26:fd:97:8a:b6:92:51:9b:ea:
        9b:80:4e:25:6a:6c:b0:bb:e9:56:66:56:26:59:7b:24:
        02:54:3f:16:5a:21:d9:b8:b8:4e:a3:46:00:7b:2e:74:
        40:17:b6:7e:e6:e2:14:14:23:dd:e0:0f:b5:35:e6:ed:
        d9:e5:e0:28:62:4b:8d:13:ad:31:c1:4c:57:81:b7:a0:
        fc:eb:ed:81:9a:7f:d6:3d:c3:94:01:23:31:fd:f9:a9:
        34:a8:04:d8:9b:3c:74:a3:bb:9e:c2:9f:2d:4d:88:ca
    Fingerprint (SHA-256):
        2E:6E:8D:98:14:01:AF:6B:34:7A:AA:74:2C:6E:C2:1D:03:E0:4C:10:D0:60:0D:59:ED:1B:D8:38:8F:EE:88:D3
    Fingerprint (SHA1):
        3A:5A:A7:C6:4D:5A:9F:06:CF:D3:0D:99:AB:37:1C:47:7C:CC:3C:84

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4498: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Navy - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der BridgeArmy.der  -t Army
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125551 (0x48e76a2f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:51 2016
            Not After : Thu Dec 23 13:22:51 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:c6:ef:ea:3f:39:a2:45:63:80:32:be:40:d1:71:5e:
                    89:b3:fe:2e:6a:cb:1b:37:8e:da:5e:b1:2b:7a:a1:16:
                    20:58:79:78:3d:b1:a4:25:34:0b:ec:a1:ef:06:b2:d8:
                    5e:0c:9b:3c:d6:f0:a6:41:74:7a:fd:c2:2b:79:fc:33:
                    db:74:0c:a1:dd:2b:d0:19:dc:e9:69:1b:2b:03:8f:0e:
                    7f:10:e5:1a:47:83:db:f0:8a:73:39:7c:d1:a3:c3:e6:
                    af:82:a5:39:57:b0:5b:59:d2:70:18:7b:84:c6:07:be:
                    d4:c6:5c:ae:56:c3:f3:f9:e4:58:70:1c:be:b7:11:0a:
                    c5:ab:af:a4:83:cb:82:91:f0:5d:d0:f0:91:e5:14:90:
                    e8:59:19:ee:be:f0:ee:0f:39:d7:17:a2:31:a6:2e:ad:
                    c7:80:85:a4:a0:da:c7:a4:f5:d8:3c:6a:7d:38:ab:52:
                    43:d9:6c:7f:e5:b6:d9:ab:fc:25:83:7d:61:4a:bf:18:
                    ed:0a:24:eb:c2:58:03:53:2d:d1:74:1b:59:22:ec:f5:
                    cb:53:31:88:35:5c:9a:a5:52:76:ba:1b:26:e8:64:24:
                    60:30:12:09:97:8c:dc:3b:0a:8f:04:39:56:cf:32:93:
                    37:22:ee:cd:42:32:53:88:9f:d9:ae:2e:f2:01:1f:4d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8c:39:64:fc:58:f2:8c:2a:58:fa:1a:94:25:cc:db:a2:
        f9:0a:85:57:cc:ed:ec:87:5d:05:2c:46:e8:0b:01:1c:
        a8:5b:d0:b8:1e:80:e3:7b:d7:c7:87:f6:9d:4a:f5:d8:
        d8:e5:cd:eb:e5:e1:50:5b:b5:6d:be:0a:18:b1:22:a0:
        eb:12:a2:8f:00:9d:1a:d0:26:b4:38:91:7d:5d:41:02:
        23:7b:2d:1d:73:9e:fd:7b:4a:ee:db:94:78:f1:a6:b0:
        ce:12:94:44:08:9c:c0:52:5a:de:f3:75:bc:97:5c:9a:
        b4:2d:b4:f1:ae:9a:08:a9:27:e3:d0:35:ef:1f:c9:46:
        0f:8d:02:96:47:b5:fe:37:4e:1b:1d:71:b5:f3:da:26:
        da:2d:d4:38:2e:53:2c:18:65:99:2c:e1:54:6d:fc:b5:
        58:d9:e0:25:92:f8:15:f6:b5:41:3a:6f:5b:99:22:d0:
        b4:18:69:bc:64:e2:40:6b:13:39:d1:48:f6:9c:07:05:
        2d:3b:93:7d:6a:39:d9:62:cb:b2:94:e5:3f:e0:da:fc:
        dc:07:c8:17:43:ae:4f:29:43:b3:5c:0f:47:87:a0:5b:
        15:46:47:ad:31:a5:34:79:af:62:98:a9:d9:d4:87:c8:
        0d:79:11:0f:79:d3:15:6f:db:28:5f:7f:0f:ee:ee:d6
    Fingerprint (SHA-256):
        0E:A0:2E:67:B4:58:21:F8:7A:D7:0B:C5:34:38:52:68:C1:2A:91:04:74:F4:8E:2A:11:BC:CA:F3:95:21:7A:1E
    Fingerprint (SHA1):
        DE:03:76:D0:60:CD:E5:84:5E:0E:D2:04:4D:95:82:7D:2D:FB:6F:7D

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4499: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der BridgeNavy.der  -t Army
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Navy [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4500: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Importing certificate BridgeArmy.der to AllDB database
certutil -A -n Bridge  -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der
chains.sh: #4501: Bridge: Importing certificate BridgeArmy.der to AllDB database  - PASSED
chains.sh: Importing certificate BridgeNavy.der to AllDB database
certutil -A -n Bridge  -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der
chains.sh: #4502: Bridge: Importing certificate BridgeNavy.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Army
vfychain -d AllDB -pp -vv       UserBridge.der  -t Army
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125551 (0x48e76a2f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:51 2016
            Not After : Thu Dec 23 13:22:51 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:c6:ef:ea:3f:39:a2:45:63:80:32:be:40:d1:71:5e:
                    89:b3:fe:2e:6a:cb:1b:37:8e:da:5e:b1:2b:7a:a1:16:
                    20:58:79:78:3d:b1:a4:25:34:0b:ec:a1:ef:06:b2:d8:
                    5e:0c:9b:3c:d6:f0:a6:41:74:7a:fd:c2:2b:79:fc:33:
                    db:74:0c:a1:dd:2b:d0:19:dc:e9:69:1b:2b:03:8f:0e:
                    7f:10:e5:1a:47:83:db:f0:8a:73:39:7c:d1:a3:c3:e6:
                    af:82:a5:39:57:b0:5b:59:d2:70:18:7b:84:c6:07:be:
                    d4:c6:5c:ae:56:c3:f3:f9:e4:58:70:1c:be:b7:11:0a:
                    c5:ab:af:a4:83:cb:82:91:f0:5d:d0:f0:91:e5:14:90:
                    e8:59:19:ee:be:f0:ee:0f:39:d7:17:a2:31:a6:2e:ad:
                    c7:80:85:a4:a0:da:c7:a4:f5:d8:3c:6a:7d:38:ab:52:
                    43:d9:6c:7f:e5:b6:d9:ab:fc:25:83:7d:61:4a:bf:18:
                    ed:0a:24:eb:c2:58:03:53:2d:d1:74:1b:59:22:ec:f5:
                    cb:53:31:88:35:5c:9a:a5:52:76:ba:1b:26:e8:64:24:
                    60:30:12:09:97:8c:dc:3b:0a:8f:04:39:56:cf:32:93:
                    37:22:ee:cd:42:32:53:88:9f:d9:ae:2e:f2:01:1f:4d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8c:39:64:fc:58:f2:8c:2a:58:fa:1a:94:25:cc:db:a2:
        f9:0a:85:57:cc:ed:ec:87:5d:05:2c:46:e8:0b:01:1c:
        a8:5b:d0:b8:1e:80:e3:7b:d7:c7:87:f6:9d:4a:f5:d8:
        d8:e5:cd:eb:e5:e1:50:5b:b5:6d:be:0a:18:b1:22:a0:
        eb:12:a2:8f:00:9d:1a:d0:26:b4:38:91:7d:5d:41:02:
        23:7b:2d:1d:73:9e:fd:7b:4a:ee:db:94:78:f1:a6:b0:
        ce:12:94:44:08:9c:c0:52:5a:de:f3:75:bc:97:5c:9a:
        b4:2d:b4:f1:ae:9a:08:a9:27:e3:d0:35:ef:1f:c9:46:
        0f:8d:02:96:47:b5:fe:37:4e:1b:1d:71:b5:f3:da:26:
        da:2d:d4:38:2e:53:2c:18:65:99:2c:e1:54:6d:fc:b5:
        58:d9:e0:25:92:f8:15:f6:b5:41:3a:6f:5b:99:22:d0:
        b4:18:69:bc:64:e2:40:6b:13:39:d1:48:f6:9c:07:05:
        2d:3b:93:7d:6a:39:d9:62:cb:b2:94:e5:3f:e0:da:fc:
        dc:07:c8:17:43:ae:4f:29:43:b3:5c:0f:47:87:a0:5b:
        15:46:47:ad:31:a5:34:79:af:62:98:a9:d9:d4:87:c8:
        0d:79:11:0f:79:d3:15:6f:db:28:5f:7f:0f:ee:ee:d6
    Fingerprint (SHA-256):
        0E:A0:2E:67:B4:58:21:F8:7A:D7:0B:C5:34:38:52:68:C1:2A:91:04:74:F4:8E:2A:11:BC:CA:F3:95:21:7A:1E
    Fingerprint (SHA1):
        DE:03:76:D0:60:CD:E5:84:5E:0E:D2:04:4D:95:82:7D:2D:FB:6F:7D

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4503: Bridge: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Army - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Navy
vfychain -d AllDB -pp -vv       UserBridge.der  -t Navy
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125552 (0x48e76a30)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:07 2016
            Not After : Thu Dec 23 13:23:07 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a5:8f:74:76:60:d1:f6:e3:28:67:63:64:62:bd:9f:3e:
                    31:87:12:0f:3e:d0:2c:f5:52:d9:26:17:1b:3c:38:72:
                    ff:d2:eb:48:b2:2e:42:15:bb:65:8c:4e:d4:3c:5e:a4:
                    1c:6a:67:42:21:0b:9a:aa:71:c8:b0:5a:59:b7:22:45:
                    dc:f3:05:1c:d0:83:90:ca:e1:9a:c1:f7:b6:c4:cd:08:
                    04:ba:f9:83:3c:0f:ce:a5:e5:11:13:4a:09:d1:3e:d2:
                    59:53:f4:45:84:9f:f9:88:77:e8:91:c7:d5:fc:91:f9:
                    1b:d6:2e:cf:05:8b:6f:f5:1f:32:91:37:d3:8a:d1:7d:
                    69:32:d7:cf:c5:14:a9:19:d3:d0:fa:28:9c:eb:3e:c7:
                    e1:f9:a7:44:8c:e2:29:5d:63:43:4e:fd:c9:e9:19:55:
                    7b:2d:69:35:ee:41:b4:24:34:92:43:f2:7b:c3:eb:22:
                    cf:54:60:38:3e:a2:02:eb:f9:0f:cf:6f:60:70:8e:58:
                    f9:8a:3d:ab:10:10:e6:23:99:b5:56:96:61:dc:e8:5a:
                    53:e8:e9:e5:dd:ba:fb:ac:3e:c0:1a:0f:c1:42:1c:04:
                    43:70:5c:4a:89:e9:fd:3e:b5:fe:37:0c:9d:84:aa:84:
                    69:53:1c:2c:9e:3d:bb:23:77:81:1a:f9:46:f6:87:d7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        44:49:43:ab:9f:a7:3b:54:d3:db:14:bf:db:31:5a:11:
        6c:f2:d2:c1:de:c6:82:08:a6:10:30:fc:e3:19:4f:8c:
        82:d8:3d:aa:ad:da:f8:70:7c:b2:09:80:44:56:03:4d:
        e5:52:48:97:fe:e9:f7:e7:50:d1:80:53:bc:94:06:57:
        91:42:2a:41:0c:bd:32:07:9a:cc:b4:e7:c0:f5:8c:35:
        2c:36:cb:6c:a3:d2:25:c4:ab:f6:de:80:7e:23:c0:df:
        88:d9:83:ac:66:53:f4:e9:2f:c2:0e:22:6c:e2:59:30:
        fc:81:d0:de:10:e6:f5:af:c9:43:f0:c7:cf:50:05:45:
        be:7a:4a:15:ea:85:2d:97:01:43:4d:9c:2a:a4:3f:ea:
        3e:32:1f:ac:26:d0:12:26:fd:97:8a:b6:92:51:9b:ea:
        9b:80:4e:25:6a:6c:b0:bb:e9:56:66:56:26:59:7b:24:
        02:54:3f:16:5a:21:d9:b8:b8:4e:a3:46:00:7b:2e:74:
        40:17:b6:7e:e6:e2:14:14:23:dd:e0:0f:b5:35:e6:ed:
        d9:e5:e0:28:62:4b:8d:13:ad:31:c1:4c:57:81:b7:a0:
        fc:eb:ed:81:9a:7f:d6:3d:c3:94:01:23:31:fd:f9:a9:
        34:a8:04:d8:9b:3c:74:a3:bb:9e:c2:9f:2d:4d:88:ca
    Fingerprint (SHA-256):
        2E:6E:8D:98:14:01:AF:6B:34:7A:AA:74:2C:6E:C2:1D:03:E0:4C:10:D0:60:0D:59:ED:1B:D8:38:8F:EE:88:D3
    Fingerprint (SHA1):
        3A:5A:A7:C6:4D:5A:9F:06:CF:D3:0D:99:AB:37:1C:47:7C:CC:3C:84

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4504: Bridge: Verifying certificate(s)  UserBridge.der with flags -d AllDB -pp       -t Navy - PASSED
chains.sh: Creating DB ArmyOnlyDB
certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd
chains.sh: #4505: Bridge: Creating DB ArmyOnlyDB  - PASSED
chains.sh: Importing certificate Army.der to ArmyOnlyDB database
certutil -A -n Army  -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der
chains.sh: #4506: Bridge: Importing certificate Army.der to ArmyOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=User EE,O=User,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #4507: Bridge: Verifying certificate(s)  UserBridge.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4508: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp      
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der Navy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4509: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       -t Navy.der
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der Navy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125552 (0x48e76a30)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:07 2016
            Not After : Thu Dec 23 13:23:07 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a5:8f:74:76:60:d1:f6:e3:28:67:63:64:62:bd:9f:3e:
                    31:87:12:0f:3e:d0:2c:f5:52:d9:26:17:1b:3c:38:72:
                    ff:d2:eb:48:b2:2e:42:15:bb:65:8c:4e:d4:3c:5e:a4:
                    1c:6a:67:42:21:0b:9a:aa:71:c8:b0:5a:59:b7:22:45:
                    dc:f3:05:1c:d0:83:90:ca:e1:9a:c1:f7:b6:c4:cd:08:
                    04:ba:f9:83:3c:0f:ce:a5:e5:11:13:4a:09:d1:3e:d2:
                    59:53:f4:45:84:9f:f9:88:77:e8:91:c7:d5:fc:91:f9:
                    1b:d6:2e:cf:05:8b:6f:f5:1f:32:91:37:d3:8a:d1:7d:
                    69:32:d7:cf:c5:14:a9:19:d3:d0:fa:28:9c:eb:3e:c7:
                    e1:f9:a7:44:8c:e2:29:5d:63:43:4e:fd:c9:e9:19:55:
                    7b:2d:69:35:ee:41:b4:24:34:92:43:f2:7b:c3:eb:22:
                    cf:54:60:38:3e:a2:02:eb:f9:0f:cf:6f:60:70:8e:58:
                    f9:8a:3d:ab:10:10:e6:23:99:b5:56:96:61:dc:e8:5a:
                    53:e8:e9:e5:dd:ba:fb:ac:3e:c0:1a:0f:c1:42:1c:04:
                    43:70:5c:4a:89:e9:fd:3e:b5:fe:37:0c:9d:84:aa:84:
                    69:53:1c:2c:9e:3d:bb:23:77:81:1a:f9:46:f6:87:d7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        44:49:43:ab:9f:a7:3b:54:d3:db:14:bf:db:31:5a:11:
        6c:f2:d2:c1:de:c6:82:08:a6:10:30:fc:e3:19:4f:8c:
        82:d8:3d:aa:ad:da:f8:70:7c:b2:09:80:44:56:03:4d:
        e5:52:48:97:fe:e9:f7:e7:50:d1:80:53:bc:94:06:57:
        91:42:2a:41:0c:bd:32:07:9a:cc:b4:e7:c0:f5:8c:35:
        2c:36:cb:6c:a3:d2:25:c4:ab:f6:de:80:7e:23:c0:df:
        88:d9:83:ac:66:53:f4:e9:2f:c2:0e:22:6c:e2:59:30:
        fc:81:d0:de:10:e6:f5:af:c9:43:f0:c7:cf:50:05:45:
        be:7a:4a:15:ea:85:2d:97:01:43:4d:9c:2a:a4:3f:ea:
        3e:32:1f:ac:26:d0:12:26:fd:97:8a:b6:92:51:9b:ea:
        9b:80:4e:25:6a:6c:b0:bb:e9:56:66:56:26:59:7b:24:
        02:54:3f:16:5a:21:d9:b8:b8:4e:a3:46:00:7b:2e:74:
        40:17:b6:7e:e6:e2:14:14:23:dd:e0:0f:b5:35:e6:ed:
        d9:e5:e0:28:62:4b:8d:13:ad:31:c1:4c:57:81:b7:a0:
        fc:eb:ed:81:9a:7f:d6:3d:c3:94:01:23:31:fd:f9:a9:
        34:a8:04:d8:9b:3c:74:a3:bb:9e:c2:9f:2d:4d:88:ca
    Fingerprint (SHA-256):
        2E:6E:8D:98:14:01:AF:6B:34:7A:AA:74:2C:6E:C2:1D:03:E0:4C:10:D0:60:0D:59:ED:1B:D8:38:8F:EE:88:D3
    Fingerprint (SHA1):
        3A:5A:A7:C6:4D:5A:9F:06:CF:D3:0D:99:AB:37:1C:47:7C:CC:3C:84


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4510: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp       -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       -t Navy.der
vfychain -d ArmyOnlyDB -pp -vv       UserBridge.der BridgeNavy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125552 (0x48e76a30)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:07 2016
            Not After : Thu Dec 23 13:23:07 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a5:8f:74:76:60:d1:f6:e3:28:67:63:64:62:bd:9f:3e:
                    31:87:12:0f:3e:d0:2c:f5:52:d9:26:17:1b:3c:38:72:
                    ff:d2:eb:48:b2:2e:42:15:bb:65:8c:4e:d4:3c:5e:a4:
                    1c:6a:67:42:21:0b:9a:aa:71:c8:b0:5a:59:b7:22:45:
                    dc:f3:05:1c:d0:83:90:ca:e1:9a:c1:f7:b6:c4:cd:08:
                    04:ba:f9:83:3c:0f:ce:a5:e5:11:13:4a:09:d1:3e:d2:
                    59:53:f4:45:84:9f:f9:88:77:e8:91:c7:d5:fc:91:f9:
                    1b:d6:2e:cf:05:8b:6f:f5:1f:32:91:37:d3:8a:d1:7d:
                    69:32:d7:cf:c5:14:a9:19:d3:d0:fa:28:9c:eb:3e:c7:
                    e1:f9:a7:44:8c:e2:29:5d:63:43:4e:fd:c9:e9:19:55:
                    7b:2d:69:35:ee:41:b4:24:34:92:43:f2:7b:c3:eb:22:
                    cf:54:60:38:3e:a2:02:eb:f9:0f:cf:6f:60:70:8e:58:
                    f9:8a:3d:ab:10:10:e6:23:99:b5:56:96:61:dc:e8:5a:
                    53:e8:e9:e5:dd:ba:fb:ac:3e:c0:1a:0f:c1:42:1c:04:
                    43:70:5c:4a:89:e9:fd:3e:b5:fe:37:0c:9d:84:aa:84:
                    69:53:1c:2c:9e:3d:bb:23:77:81:1a:f9:46:f6:87:d7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        44:49:43:ab:9f:a7:3b:54:d3:db:14:bf:db:31:5a:11:
        6c:f2:d2:c1:de:c6:82:08:a6:10:30:fc:e3:19:4f:8c:
        82:d8:3d:aa:ad:da:f8:70:7c:b2:09:80:44:56:03:4d:
        e5:52:48:97:fe:e9:f7:e7:50:d1:80:53:bc:94:06:57:
        91:42:2a:41:0c:bd:32:07:9a:cc:b4:e7:c0:f5:8c:35:
        2c:36:cb:6c:a3:d2:25:c4:ab:f6:de:80:7e:23:c0:df:
        88:d9:83:ac:66:53:f4:e9:2f:c2:0e:22:6c:e2:59:30:
        fc:81:d0:de:10:e6:f5:af:c9:43:f0:c7:cf:50:05:45:
        be:7a:4a:15:ea:85:2d:97:01:43:4d:9c:2a:a4:3f:ea:
        3e:32:1f:ac:26:d0:12:26:fd:97:8a:b6:92:51:9b:ea:
        9b:80:4e:25:6a:6c:b0:bb:e9:56:66:56:26:59:7b:24:
        02:54:3f:16:5a:21:d9:b8:b8:4e:a3:46:00:7b:2e:74:
        40:17:b6:7e:e6:e2:14:14:23:dd:e0:0f:b5:35:e6:ed:
        d9:e5:e0:28:62:4b:8d:13:ad:31:c1:4c:57:81:b7:a0:
        fc:eb:ed:81:9a:7f:d6:3d:c3:94:01:23:31:fd:f9:a9:
        34:a8:04:d8:9b:3c:74:a3:bb:9e:c2:9f:2d:4d:88:ca
    Fingerprint (SHA-256):
        2E:6E:8D:98:14:01:AF:6B:34:7A:AA:74:2C:6E:C2:1D:03:E0:4C:10:D0:60:0D:59:ED:1B:D8:38:8F:EE:88:D3
    Fingerprint (SHA1):
        3A:5A:A7:C6:4D:5A:9F:06:CF:D3:0D:99:AB:37:1C:47:7C:CC:3C:84


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4511: Bridge: Verifying certificate(s)  UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp       -t Navy.der - PASSED
chains.sh: Creating DB NavyOnlyDB
certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd
chains.sh: #4512: Bridge: Creating DB NavyOnlyDB  - PASSED
chains.sh: Importing certificate Navy.der to NavyOnlyDB database
certutil -A -n Navy  -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der
chains.sh: #4513: Bridge: Importing certificate Navy.der to NavyOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=User EE,O=User,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #4514: Bridge: Verifying certificate(s)  UserBridge.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. bridge@army [Certificate Authority]:
Email Address(es): bridge@army
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Army ROOT CA,O=Army,C=US
Returned value is 1, expected result is fail
chains.sh: #4515: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp      
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der Army.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user.
    CN=Army ROOT CA,O=Army,C=US
Returned value is 1, expected result is fail
chains.sh: #4516: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       -t Army.der
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der Army.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125551 (0x48e76a2f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:51 2016
            Not After : Thu Dec 23 13:22:51 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:c6:ef:ea:3f:39:a2:45:63:80:32:be:40:d1:71:5e:
                    89:b3:fe:2e:6a:cb:1b:37:8e:da:5e:b1:2b:7a:a1:16:
                    20:58:79:78:3d:b1:a4:25:34:0b:ec:a1:ef:06:b2:d8:
                    5e:0c:9b:3c:d6:f0:a6:41:74:7a:fd:c2:2b:79:fc:33:
                    db:74:0c:a1:dd:2b:d0:19:dc:e9:69:1b:2b:03:8f:0e:
                    7f:10:e5:1a:47:83:db:f0:8a:73:39:7c:d1:a3:c3:e6:
                    af:82:a5:39:57:b0:5b:59:d2:70:18:7b:84:c6:07:be:
                    d4:c6:5c:ae:56:c3:f3:f9:e4:58:70:1c:be:b7:11:0a:
                    c5:ab:af:a4:83:cb:82:91:f0:5d:d0:f0:91:e5:14:90:
                    e8:59:19:ee:be:f0:ee:0f:39:d7:17:a2:31:a6:2e:ad:
                    c7:80:85:a4:a0:da:c7:a4:f5:d8:3c:6a:7d:38:ab:52:
                    43:d9:6c:7f:e5:b6:d9:ab:fc:25:83:7d:61:4a:bf:18:
                    ed:0a:24:eb:c2:58:03:53:2d:d1:74:1b:59:22:ec:f5:
                    cb:53:31:88:35:5c:9a:a5:52:76:ba:1b:26:e8:64:24:
                    60:30:12:09:97:8c:dc:3b:0a:8f:04:39:56:cf:32:93:
                    37:22:ee:cd:42:32:53:88:9f:d9:ae:2e:f2:01:1f:4d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8c:39:64:fc:58:f2:8c:2a:58:fa:1a:94:25:cc:db:a2:
        f9:0a:85:57:cc:ed:ec:87:5d:05:2c:46:e8:0b:01:1c:
        a8:5b:d0:b8:1e:80:e3:7b:d7:c7:87:f6:9d:4a:f5:d8:
        d8:e5:cd:eb:e5:e1:50:5b:b5:6d:be:0a:18:b1:22:a0:
        eb:12:a2:8f:00:9d:1a:d0:26:b4:38:91:7d:5d:41:02:
        23:7b:2d:1d:73:9e:fd:7b:4a:ee:db:94:78:f1:a6:b0:
        ce:12:94:44:08:9c:c0:52:5a:de:f3:75:bc:97:5c:9a:
        b4:2d:b4:f1:ae:9a:08:a9:27:e3:d0:35:ef:1f:c9:46:
        0f:8d:02:96:47:b5:fe:37:4e:1b:1d:71:b5:f3:da:26:
        da:2d:d4:38:2e:53:2c:18:65:99:2c:e1:54:6d:fc:b5:
        58:d9:e0:25:92:f8:15:f6:b5:41:3a:6f:5b:99:22:d0:
        b4:18:69:bc:64:e2:40:6b:13:39:d1:48:f6:9c:07:05:
        2d:3b:93:7d:6a:39:d9:62:cb:b2:94:e5:3f:e0:da:fc:
        dc:07:c8:17:43:ae:4f:29:43:b3:5c:0f:47:87:a0:5b:
        15:46:47:ad:31:a5:34:79:af:62:98:a9:d9:d4:87:c8:
        0d:79:11:0f:79:d3:15:6f:db:28:5f:7f:0f:ee:ee:d6
    Fingerprint (SHA-256):
        0E:A0:2E:67:B4:58:21:F8:7A:D7:0B:C5:34:38:52:68:C1:2A:91:04:74:F4:8E:2A:11:BC:CA:F3:95:21:7A:1E
    Fingerprint (SHA1):
        DE:03:76:D0:60:CD:E5:84:5E:0E:D2:04:4D:95:82:7D:2D:FB:6F:7D


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4517: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       -t Army.der
vfychain -d NavyOnlyDB -pp -vv       UserBridge.der BridgeArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125551 (0x48e76a2f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:22:51 2016
            Not After : Thu Dec 23 13:22:51 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:c6:ef:ea:3f:39:a2:45:63:80:32:be:40:d1:71:5e:
                    89:b3:fe:2e:6a:cb:1b:37:8e:da:5e:b1:2b:7a:a1:16:
                    20:58:79:78:3d:b1:a4:25:34:0b:ec:a1:ef:06:b2:d8:
                    5e:0c:9b:3c:d6:f0:a6:41:74:7a:fd:c2:2b:79:fc:33:
                    db:74:0c:a1:dd:2b:d0:19:dc:e9:69:1b:2b:03:8f:0e:
                    7f:10:e5:1a:47:83:db:f0:8a:73:39:7c:d1:a3:c3:e6:
                    af:82:a5:39:57:b0:5b:59:d2:70:18:7b:84:c6:07:be:
                    d4:c6:5c:ae:56:c3:f3:f9:e4:58:70:1c:be:b7:11:0a:
                    c5:ab:af:a4:83:cb:82:91:f0:5d:d0:f0:91:e5:14:90:
                    e8:59:19:ee:be:f0:ee:0f:39:d7:17:a2:31:a6:2e:ad:
                    c7:80:85:a4:a0:da:c7:a4:f5:d8:3c:6a:7d:38:ab:52:
                    43:d9:6c:7f:e5:b6:d9:ab:fc:25:83:7d:61:4a:bf:18:
                    ed:0a:24:eb:c2:58:03:53:2d:d1:74:1b:59:22:ec:f5:
                    cb:53:31:88:35:5c:9a:a5:52:76:ba:1b:26:e8:64:24:
                    60:30:12:09:97:8c:dc:3b:0a:8f:04:39:56:cf:32:93:
                    37:22:ee:cd:42:32:53:88:9f:d9:ae:2e:f2:01:1f:4d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        8c:39:64:fc:58:f2:8c:2a:58:fa:1a:94:25:cc:db:a2:
        f9:0a:85:57:cc:ed:ec:87:5d:05:2c:46:e8:0b:01:1c:
        a8:5b:d0:b8:1e:80:e3:7b:d7:c7:87:f6:9d:4a:f5:d8:
        d8:e5:cd:eb:e5:e1:50:5b:b5:6d:be:0a:18:b1:22:a0:
        eb:12:a2:8f:00:9d:1a:d0:26:b4:38:91:7d:5d:41:02:
        23:7b:2d:1d:73:9e:fd:7b:4a:ee:db:94:78:f1:a6:b0:
        ce:12:94:44:08:9c:c0:52:5a:de:f3:75:bc:97:5c:9a:
        b4:2d:b4:f1:ae:9a:08:a9:27:e3:d0:35:ef:1f:c9:46:
        0f:8d:02:96:47:b5:fe:37:4e:1b:1d:71:b5:f3:da:26:
        da:2d:d4:38:2e:53:2c:18:65:99:2c:e1:54:6d:fc:b5:
        58:d9:e0:25:92:f8:15:f6:b5:41:3a:6f:5b:99:22:d0:
        b4:18:69:bc:64:e2:40:6b:13:39:d1:48:f6:9c:07:05:
        2d:3b:93:7d:6a:39:d9:62:cb:b2:94:e5:3f:e0:da:fc:
        dc:07:c8:17:43:ae:4f:29:43:b3:5c:0f:47:87:a0:5b:
        15:46:47:ad:31:a5:34:79:af:62:98:a9:d9:d4:87:c8:
        0d:79:11:0f:79:d3:15:6f:db:28:5f:7f:0f:ee:ee:d6
    Fingerprint (SHA-256):
        0E:A0:2E:67:B4:58:21:F8:7A:D7:0B:C5:34:38:52:68:C1:2A:91:04:74:F4:8E:2A:11:BC:CA:F3:95:21:7A:1E
    Fingerprint (SHA1):
        DE:03:76:D0:60:CD:E5:84:5E:0E:D2:04:4D:95:82:7D:2D:FB:6F:7D


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4518: Bridge: Verifying certificate(s)  UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp       -t Army.der - PASSED
chains.sh: Creating DB Root1DB
certutil -N -d Root1DB -f Root1DB/dbpasswd
chains.sh: #4519: MegaBridge_3_2: Creating DB Root1DB  - PASSED
chains.sh: Creating Root CA Root1
certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1  -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125556 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4520: MegaBridge_3_2: Creating Root CA Root1  - PASSED
chains.sh: Exporting Root CA Root1.der
certutil -L -d Root1DB -r -n Root1 -o Root1.der
chains.sh: #4521: MegaBridge_3_2: Exporting Root CA Root1.der  - PASSED
chains.sh: Creating DB Root2DB
certutil -N -d Root2DB -f Root2DB/dbpasswd
chains.sh: #4522: MegaBridge_3_2: Creating DB Root2DB  - PASSED
chains.sh: Creating Root CA Root2
certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2  -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125557 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4523: MegaBridge_3_2: Creating Root CA Root2  - PASSED
chains.sh: Exporting Root CA Root2.der
certutil -L -d Root2DB -r -n Root2 -o Root2.der
chains.sh: #4524: MegaBridge_3_2: Exporting Root CA Root2.der  - PASSED
chains.sh: Creating DB Root3DB
certutil -N -d Root3DB -f Root3DB/dbpasswd
chains.sh: #4525: MegaBridge_3_2: Creating DB Root3DB  - PASSED
chains.sh: Creating Root CA Root3
certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3  -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125558 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4526: MegaBridge_3_2: Creating Root CA Root3  - PASSED
chains.sh: Exporting Root CA Root3.der
certutil -L -d Root3DB -r -n Root3 -o Root3.der
chains.sh: #4527: MegaBridge_3_2: Exporting Root CA Root3.der  - PASSED
chains.sh: Creating DB Root4DB
certutil -N -d Root4DB -f Root4DB/dbpasswd
chains.sh: #4528: MegaBridge_3_2: Creating DB Root4DB  - PASSED
chains.sh: Creating Root CA Root4
certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4  -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125559 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4529: MegaBridge_3_2: Creating Root CA Root4  - PASSED
chains.sh: Exporting Root CA Root4.der
certutil -L -d Root4DB -r -n Root4 -o Root4.der
chains.sh: #4530: MegaBridge_3_2: Exporting Root CA Root4.der  - PASSED
chains.sh: Creating DB Root5DB
certutil -N -d Root5DB -f Root5DB/dbpasswd
chains.sh: #4531: MegaBridge_3_2: Creating DB Root5DB  - PASSED
chains.sh: Creating Root CA Root5
certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5  -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125560 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4532: MegaBridge_3_2: Creating Root CA Root5  - PASSED
chains.sh: Exporting Root CA Root5.der
certutil -L -d Root5DB -r -n Root5 -o Root5.der
chains.sh: #4533: MegaBridge_3_2: Exporting Root CA Root5.der  - PASSED
chains.sh: Creating DB Root6DB
certutil -N -d Root6DB -f Root6DB/dbpasswd
chains.sh: #4534: MegaBridge_3_2: Creating DB Root6DB  - PASSED
chains.sh: Creating Root CA Root6
certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6  -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125561 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4535: MegaBridge_3_2: Creating Root CA Root6  - PASSED
chains.sh: Exporting Root CA Root6.der
certutil -L -d Root6DB -r -n Root6 -o Root6.der
chains.sh: #4536: MegaBridge_3_2: Exporting Root CA Root6.der  - PASSED
chains.sh: Creating DB Root7DB
certutil -N -d Root7DB -f Root7DB/dbpasswd
chains.sh: #4537: MegaBridge_3_2: Creating DB Root7DB  - PASSED
chains.sh: Creating Root CA Root7
certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7  -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125562 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4538: MegaBridge_3_2: Creating Root CA Root7  - PASSED
chains.sh: Exporting Root CA Root7.der
certutil -L -d Root7DB -r -n Root7 -o Root7.der
chains.sh: #4539: MegaBridge_3_2: Exporting Root CA Root7.der  - PASSED
chains.sh: Creating DB Root8DB
certutil -N -d Root8DB -f Root8DB/dbpasswd
chains.sh: #4540: MegaBridge_3_2: Creating DB Root8DB  - PASSED
chains.sh: Creating Root CA Root8
certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8  -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125563 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4541: MegaBridge_3_2: Creating Root CA Root8  - PASSED
chains.sh: Exporting Root CA Root8.der
certutil -L -d Root8DB -r -n Root8 -o Root8.der
chains.sh: #4542: MegaBridge_3_2: Exporting Root CA Root8.der  - PASSED
chains.sh: Creating DB Root9DB
certutil -N -d Root9DB -f Root9DB/dbpasswd
chains.sh: #4543: MegaBridge_3_2: Creating DB Root9DB  - PASSED
chains.sh: Creating Root CA Root9
certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9  -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125564 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4544: MegaBridge_3_2: Creating Root CA Root9  - PASSED
chains.sh: Exporting Root CA Root9.der
certutil -L -d Root9DB -r -n Root9 -o Root9.der
chains.sh: #4545: MegaBridge_3_2: Exporting Root CA Root9.der  - PASSED
chains.sh: Creating DB Bridge11DB
certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd
chains.sh: #4546: MegaBridge_3_2: Creating DB Bridge11DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge11Req.der
certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US"  -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge11Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4547: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der  - PASSED
chains.sh: Creating certficate Bridge11Root1.der signed by Root1
certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1223125565 -7 Bridge11@Root1  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4548: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1  - PASSED
chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4549: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database  - PASSED
chains.sh: Creating certficate Bridge11Root2.der signed by Root2
certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1223125566 -7 Bridge11@Root2  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4550: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2  - PASSED
chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4551: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database  - PASSED
chains.sh: Creating certficate Bridge11Root3.der signed by Root3
certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1223125567 -7 Bridge11@Root3  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4552: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3  - PASSED
chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database
certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4553: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge11DB database
cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7
chains.sh: #4554: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database  - PASSED
chains.sh: Creating DB Bridge12DB
certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd
chains.sh: #4555: MegaBridge_3_2: Creating DB Bridge12DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge12Req.der
certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US"  -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4556: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der  - PASSED
chains.sh: Creating certficate Bridge12Root4.der signed by Root4
certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1223125568 -7 Bridge12@Root4  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4557: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4  - PASSED
chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4558: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database  - PASSED
chains.sh: Creating certficate Bridge12Root5.der signed by Root5
certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1223125569 -7 Bridge12@Root5  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4559: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5  - PASSED
chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4560: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database  - PASSED
chains.sh: Creating certficate Bridge12Root6.der signed by Root6
certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1223125570 -7 Bridge12@Root6  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4561: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6  - PASSED
chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database
certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4562: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge12DB database
cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7
chains.sh: #4563: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database  - PASSED
chains.sh: Creating DB Bridge13DB
certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd
chains.sh: #4564: MegaBridge_3_2: Creating DB Bridge13DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge13Req.der
certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US"  -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge13Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4565: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der  - PASSED
chains.sh: Creating certficate Bridge13Root7.der signed by Root7
certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1223125571 -7 Bridge13@Root7  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4566: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7  - PASSED
chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4567: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database  - PASSED
chains.sh: Creating certficate Bridge13Root8.der signed by Root8
certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1223125572 -7 Bridge13@Root8  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4568: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8  - PASSED
chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4569: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database  - PASSED
chains.sh: Creating certficate Bridge13Root9.der signed by Root9
certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1223125573 -7 Bridge13@Root9  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4570: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9  - PASSED
chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database
certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4571: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge13DB database
cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7
chains.sh: #4572: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database  - PASSED
chains.sh: Creating DB Bridge21DB
certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd
chains.sh: #4573: MegaBridge_3_2: Creating DB Bridge21DB  - PASSED
chains.sh: Creating Bridge certifiate request Bridge21Req.der
certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US"  -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o Bridge21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4574: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der  - PASSED
chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11
certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1223125574 -7 Bridge21@Bridge11  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4575: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11  - PASSED
chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4576: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database  - PASSED
chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12
certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1223125575 -7 Bridge21@Bridge12  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4577: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12  - PASSED
chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4578: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database  - PASSED
chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13
certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1223125576 -7 Bridge21@Bridge13  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4579: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13  - PASSED
chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database
certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4580: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database  - PASSED
chains.sh: Generating PKCS7 package from Bridge21DB database
cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7
chains.sh: #4581: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4582: MegaBridge_3_2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4583: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21
certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1223125577   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4584: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21  - PASSED
chains.sh: Importing certificate CA1Bridge21.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4585: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4586: MegaBridge_3_2: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4587: MegaBridge_3_2: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125578   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4588: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4589: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp       -t Root1.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der  -t Root1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125556 (0x48e76a34)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root1 ROOT CA,O=Root1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:28 2016
            Not After : Thu Dec 23 13:23:28 2066
        Subject: "CN=Root1 ROOT CA,O=Root1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b5:70:2b:49:60:37:d1:d4:11:5d:84:c4:f1:8a:8a:0f:
                    9d:7c:20:1a:c7:fa:7b:1e:6d:f0:b7:8f:63:42:86:34:
                    51:04:f7:84:82:40:f3:72:a9:c4:eb:f3:b4:a4:5d:97:
                    44:54:f4:b9:95:af:eb:61:55:c0:d0:d4:5d:a7:54:8d:
                    99:80:50:83:3c:88:02:25:23:05:af:b2:53:9f:6e:1c:
                    16:2d:dd:fa:bf:46:9a:18:a3:1f:7e:21:83:d8:28:43:
                    d4:88:77:cd:1c:c9:0d:7d:90:91:0c:4c:af:0a:d7:67:
                    26:4b:e8:8d:1d:80:19:eb:0e:46:63:f1:ad:bd:a7:30:
                    15:17:a2:a1:47:11:ad:5f:0a:fe:35:d4:9d:24:9a:3a:
                    b9:82:d9:85:4b:53:c6:e2:e3:06:91:53:91:34:57:c8:
                    f4:51:d6:4a:77:a6:43:ca:09:2a:c0:c0:2a:ce:f7:b3:
                    10:8d:3f:75:a7:d8:6e:35:6a:09:7c:d2:7b:4e:76:42:
                    b1:64:4e:79:86:ca:2e:a5:2b:d3:34:15:73:4a:ce:c1:
                    e9:a1:8b:c0:0b:a2:67:f4:d9:70:a5:d5:3d:d0:aa:d0:
                    6c:9b:98:53:ec:7e:ea:a9:18:bd:7a:2d:93:4f:2f:86:
                    7d:51:e9:dd:0b:10:7d:a1:79:0b:8f:61:39:09:f9:35
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        1b:ab:fb:be:8d:c5:f8:8d:90:d2:ea:be:08:62:f8:b1:
        de:cb:74:5b:6a:a2:df:9b:bb:8a:c3:1c:eb:9e:44:dd:
        86:27:d6:17:cf:ea:c3:33:bb:45:af:73:a9:b1:a3:16:
        5f:1f:28:7b:78:7d:2e:de:8f:36:d1:4f:a0:32:7c:4c:
        06:aa:c2:7b:96:51:ee:cd:e7:bb:37:9a:c8:e9:0f:9c:
        c3:46:47:c7:5c:dc:cb:21:df:b0:f0:9d:67:54:5a:78:
        c6:f4:57:63:53:d7:fb:5f:b6:53:31:56:8b:4b:97:6e:
        98:81:1a:fc:01:f0:0b:e5:82:35:5c:ba:b7:e1:c5:47:
        20:e7:d8:81:a8:9a:4b:f1:a9:42:7d:85:6a:25:05:85:
        48:8c:f1:e1:ba:5e:64:5e:a7:6f:bb:a5:7e:db:c0:73:
        a8:f0:51:0c:6b:1d:53:14:ba:16:8e:dc:e7:0d:48:d1:
        11:a8:4c:d1:64:03:8e:6d:72:4f:d9:ab:0e:af:a1:63:
        74:36:92:ed:14:96:64:3f:63:4a:84:38:8b:2d:c4:18:
        64:6c:f8:00:a2:f7:5d:c8:e7:e7:f7:1a:ac:ab:f3:e9:
        ad:6e:74:eb:58:6c:3e:7c:70:ba:b6:68:15:d1:a1:d8:
        13:a9:cc:6a:70:65:36:66:21:4a:38:c4:fa:e0:8e:ff
    Fingerprint (SHA-256):
        67:A2:D8:7B:CE:B7:7D:ED:E7:78:47:E7:1A:29:81:C2:DE:7E:A7:07:12:4B:0B:2F:CC:73:03:AF:14:2C:24:C4
    Fingerprint (SHA1):
        65:DB:D1:06:15:9F:B3:7F:AF:8A:32:40:58:2D:A9:DF:F4:A6:F9:4C


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #4590: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp       -t Root1.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp       -t Root2.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der  -t Root2.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125557 (0x48e76a35)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root2 ROOT CA,O=Root2,C=US"
        Validity:
            Not Before: Fri Dec 23 13:23:53 2016
            Not After : Thu Dec 23 13:23:53 2066
        Subject: "CN=Root2 ROOT CA,O=Root2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    f1:ab:f9:d9:14:7b:43:0a:82:96:04:2d:7c:fc:5f:b9:
                    c6:0e:49:60:ee:ca:d1:c4:bb:98:f4:81:50:d9:07:23:
                    a3:3b:1f:2d:3d:d9:24:6f:da:8a:df:03:17:1b:3d:b0:
                    fa:33:03:a0:ea:9d:57:2a:1c:5c:ad:bc:a8:1a:59:0a:
                    a7:39:e3:db:03:1a:2f:9e:d7:15:9c:ab:df:9d:cb:e0:
                    a2:91:f9:f4:e8:65:ad:aa:53:4b:ec:f8:7b:2e:a9:06:
                    1d:b9:fa:96:68:7e:6d:9b:f2:bb:7e:3e:83:bf:95:12:
                    c8:df:29:38:02:ff:16:9f:7f:76:39:0e:b3:70:5f:53:
                    d1:b4:90:11:f1:c8:bd:75:02:ef:7d:ba:0c:37:95:f3:
                    c6:ad:f7:9b:2e:ab:f7:55:14:6f:4d:ea:c1:5a:96:19:
                    78:2d:63:f3:94:9b:e4:39:93:6d:98:39:34:d8:c8:9a:
                    05:de:92:ca:ab:3b:9f:ab:3a:39:c4:4b:b2:c2:8c:65:
                    54:0a:00:28:07:ec:4f:c2:74:cc:74:ce:3b:18:e8:08:
                    07:db:01:e0:0a:5a:3e:dd:54:83:d4:25:2f:8e:c7:ff:
                    56:d2:3e:9c:35:0e:1a:02:d9:d0:21:b0:0f:04:30:31:
                    45:bd:fc:c0:76:fb:64:05:35:52:e6:d3:a8:3b:e2:d7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        71:0b:84:41:ec:f3:d4:23:df:f0:7f:28:57:c8:f4:e2:
        c4:7a:50:28:c6:17:44:04:17:2c:21:d4:ed:ed:28:04:
        29:e3:4d:69:40:28:df:73:bc:a9:5e:49:df:90:ea:56:
        03:de:fd:39:15:e8:b4:8f:7f:48:92:74:44:43:1b:08:
        a9:19:85:55:16:90:60:59:fb:e3:a1:eb:d5:48:6e:df:
        e9:71:c3:2a:be:d3:c6:15:a2:ef:58:f0:7b:45:9d:34:
        f0:cd:85:2a:ef:c3:64:74:0f:be:80:68:3b:b4:ee:e2:
        5d:ae:22:96:8b:c3:10:88:5b:34:92:de:76:c0:77:ce:
        98:28:ee:bf:5b:40:1c:43:46:83:5f:33:39:41:c0:b4:
        c8:1f:03:54:99:7f:03:fd:4c:0c:c5:c2:3a:34:2c:06:
        0a:ec:17:7f:ce:0e:b8:02:0a:2c:9b:bc:c8:8c:86:a1:
        f5:aa:74:54:36:c4:91:4e:be:53:19:0f:05:32:90:12:
        80:ae:d9:37:1e:95:d3:4b:26:51:f2:eb:10:c7:2f:14:
        91:33:aa:5d:d0:2f:00:ed:85:78:17:e1:65:81:e2:0d:
        45:95:23:43:cc:59:14:a3:76:20:8f:10:2c:0e:86:79:
        98:e6:07:39:0c:11:c5:5e:d2:d7:fa:eb:5b:46:0c:55
    Fingerprint (SHA-256):
        40:9E:D6:87:6D:B1:E9:A6:A6:20:DE:76:05:40:C5:14:AF:15:FA:78:9C:A2:6B:7B:95:9A:05:74:83:FC:F6:1B
    Fingerprint (SHA1):
        4A:B4:27:D3:2A:6D:34:44:10:1D:8D:8A:7A:A3:96:E4:1C:04:88:53


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #4591: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp       -t Root2.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp       -t Root3.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der  -t Root3.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125558 (0x48e76a36)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root3 ROOT CA,O=Root3,C=US"
        Validity:
            Not Before: Fri Dec 23 13:24:03 2016
            Not After : Thu Dec 23 13:24:03 2066
        Subject: "CN=Root3 ROOT CA,O=Root3,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:9a:e3:e1:99:7c:b0:a3:44:9a:8d:53:37:dc:f9:47:
                    af:7e:df:6c:8a:58:e6:14:84:4a:a4:dd:2a:00:ba:85:
                    5f:7f:56:05:2a:14:3c:b8:94:1d:66:72:1a:c7:37:f2:
                    5c:7b:f7:8c:cd:30:e6:f0:23:16:79:fc:a3:5b:35:30:
                    75:ef:3c:2f:75:1b:ea:5d:65:13:f5:f4:ae:1f:64:4f:
                    9c:6e:68:58:a5:ac:9d:06:97:b5:d2:62:d4:be:63:a2:
                    7b:2a:15:e6:fa:9b:ee:54:05:38:a4:35:9a:cd:b4:3f:
                    76:64:7c:ac:ca:c4:0c:e1:18:b9:68:19:8f:b7:b5:dc:
                    08:0b:29:e9:8a:ba:40:47:31:0a:94:5c:1d:b4:5f:2e:
                    be:e1:6f:b5:3a:78:c5:b1:4a:c8:73:56:e5:0f:61:15:
                    0c:e3:a1:71:93:f1:25:dd:c2:62:d2:e5:de:45:0d:3e:
                    ae:6c:4a:b9:ac:19:ac:3f:00:ef:64:d3:6b:71:8d:ab:
                    18:0f:ee:df:82:1b:db:a7:02:30:b5:a5:f2:5b:98:b5:
                    f6:d0:cb:13:06:78:bb:a9:6e:3b:d8:a2:c9:ad:e3:9d:
                    f7:91:30:3d:cd:33:f0:28:b0:3b:7e:7f:d1:1b:e9:66:
                    e3:39:bd:3c:88:bd:10:42:8b:44:b6:e2:52:3e:32:73
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        bd:2e:ca:39:c4:b6:b6:74:7e:0a:b5:6a:06:0a:63:82:
        36:19:a4:04:99:3d:43:16:5c:e3:d7:a5:46:25:b9:92:
        4c:40:b7:2f:f6:da:41:db:86:e0:3d:39:dd:ec:2e:56:
        b8:56:e6:ac:00:c5:8f:9d:69:70:a6:68:fe:fb:db:6e:
        ab:87:7f:f3:7e:2a:05:d3:1a:64:fd:05:d2:88:66:d9:
        50:1e:69:b5:8d:1a:4a:a4:60:d5:cd:a7:02:69:91:e9:
        3b:0b:ff:5a:db:1d:c6:f3:a1:16:d7:b9:9b:13:72:7a:
        8d:a9:49:2f:92:67:61:e2:ca:ef:4b:e1:07:59:fe:e1:
        b3:e9:0f:3c:fe:df:a5:af:cf:b8:f2:65:1a:ea:e4:a1:
        70:2a:cd:b0:32:dc:bd:0e:f5:db:27:44:e8:43:a8:84:
        7d:af:56:98:69:7c:37:79:b5:87:13:25:93:05:36:17:
        37:bb:5f:e7:80:7f:69:e9:8c:49:f6:c8:a5:91:be:cd:
        39:c9:ad:01:7c:db:68:fe:f8:46:8a:c3:8e:60:56:6f:
        69:0a:c9:b1:d0:77:94:b7:9e:d5:56:3f:bd:4d:f7:1e:
        d0:e9:a4:44:a0:bb:a2:72:6d:6c:11:11:07:d4:fc:df:
        c8:f0:18:1b:40:c5:94:74:13:97:c6:ee:6a:c1:c1:6a
    Fingerprint (SHA-256):
        72:BA:A4:9C:B7:1D:17:7B:F0:E7:82:04:74:C5:4B:3B:DB:C7:15:8F:09:EE:81:0B:AB:59:C6:74:DB:C3:64:3E
    Fingerprint (SHA1):
        E7:64:C0:6F:DB:AA:F3:77:8C:9B:36:63:B7:1F:1F:24:3C:59:69:A3


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US"
Returned value is 0, expected result is pass
chains.sh: #4592: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp       -t Root3.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp       -t Root4.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der  -t Root4.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125559 (0x48e76a37)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root4 ROOT CA,O=Root4,C=US"
        Validity:
            Not Before: Fri Dec 23 13:24:09 2016
            Not After : Thu Dec 23 13:24:09 2066
        Subject: "CN=Root4 ROOT CA,O=Root4,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bf:65:75:15:16:6d:f3:bd:4d:09:28:36:14:68:19:6d:
                    db:f0:7f:2e:b9:2e:bc:bb:f0:7c:91:a6:a5:18:3f:83:
                    3f:e9:0d:b7:10:93:03:7f:7e:c5:cc:75:0a:ba:7c:26:
                    fa:f8:e6:f7:e9:81:87:a0:84:af:c7:85:bf:18:d8:f0:
                    27:cc:6b:4b:d0:c0:f4:74:bb:a0:52:fd:b6:1c:0a:c7:
                    23:9b:0c:fc:18:ca:3f:ed:19:23:e1:51:1a:92:b9:61:
                    6f:dd:b9:ae:d4:28:0a:c7:5a:d0:95:05:c4:ef:4f:10:
                    b4:0b:8a:92:93:39:ed:54:92:fb:95:04:29:2d:3d:76:
                    c0:d8:3a:02:f3:89:42:70:a2:bd:fc:55:33:9b:8f:42:
                    88:11:05:b4:4b:33:07:a4:61:1d:35:6d:a0:49:9f:0f:
                    2d:73:2e:ee:d3:fd:c3:68:af:ef:6c:00:38:11:ee:8f:
                    c0:71:ce:b7:ae:63:da:92:02:bb:f7:fb:f3:a6:e9:1f:
                    b0:f4:1f:45:10:4b:67:ec:95:2b:9b:94:e5:d9:2e:2b:
                    af:c5:03:75:80:19:fa:7f:1a:7c:86:e5:9a:9f:28:88:
                    89:11:c9:14:73:7d:f5:36:c5:a1:d2:f4:46:6f:41:f5:
                    fd:da:73:15:1e:0e:3c:eb:f2:71:64:ca:97:02:e0:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        98:d3:0e:17:b5:fb:d0:fa:34:aa:b6:19:d8:78:04:25:
        13:1a:cb:99:13:0e:30:96:54:f0:72:44:c0:32:38:13:
        13:e8:a5:ee:7b:47:4c:e9:1a:15:ae:6b:9d:8a:60:89:
        42:3d:45:4e:ab:c4:a3:67:31:b7:b6:95:77:d0:75:54:
        78:0b:ad:93:47:4e:ec:c7:11:f6:c1:a7:04:f8:ca:03:
        94:e9:eb:8d:87:88:42:95:ff:43:95:ab:b8:22:8b:f8:
        b2:6f:83:b0:5b:b1:59:7c:93:93:e8:46:4a:63:17:34:
        c6:52:de:8b:19:a1:6d:06:a0:d9:c0:43:f7:24:4d:9b:
        3f:31:37:9d:97:5d:1b:a8:e2:ea:77:3b:3e:e8:79:a1:
        1b:49:a8:f3:ee:94:2d:50:dc:6e:d8:b2:87:d9:23:00:
        4a:de:56:c2:28:b7:97:e5:84:ba:c2:3d:bb:d5:06:9d:
        35:a0:fa:89:2c:cc:4b:55:40:a2:62:d8:e4:d2:05:47:
        ea:84:ea:3b:18:03:31:b3:2d:01:65:f9:79:d9:ea:50:
        2f:98:16:30:39:9c:40:4d:9e:6e:cd:a8:fc:0c:f3:14:
        c2:91:d7:43:74:b7:bf:d2:1f:0f:c5:45:24:c5:67:87:
        f2:19:88:15:48:a2:d4:20:c0:4f:02:21:5d:0e:1b:cc
    Fingerprint (SHA-256):
        25:11:96:38:96:B1:CA:5D:FC:DD:E8:AD:D2:DF:C3:93:AD:AB:28:BC:89:E6:19:9F:2D:B2:8A:DE:24:BD:C1:CD
    Fingerprint (SHA1):
        85:76:63:B7:94:16:E8:57:9E:F9:E7:C4:B3:B5:5B:1E:99:46:F4:1E


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #4593: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp       -t Root4.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp       -t Root5.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der  -t Root5.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125560 (0x48e76a38)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root5 ROOT CA,O=Root5,C=US"
        Validity:
            Not Before: Fri Dec 23 13:24:24 2016
            Not After : Thu Dec 23 13:24:24 2066
        Subject: "CN=Root5 ROOT CA,O=Root5,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:e4:5d:22:c5:5a:53:7a:f5:ec:e4:9d:66:50:80:96:
                    d1:21:6a:1f:e2:19:ac:10:2f:1e:02:85:20:ce:3a:a9:
                    80:48:20:fc:46:1b:05:da:3a:2a:e7:53:77:92:09:ed:
                    6c:c7:fe:b5:b5:99:a5:4e:0f:90:2d:13:92:69:59:58:
                    58:37:83:ee:f6:81:84:54:20:dd:15:a9:76:ac:9f:03:
                    f4:28:b5:4f:74:7e:67:3f:46:15:57:ce:d7:56:7e:c8:
                    ac:8d:eb:9d:bb:0c:5a:8a:7b:d8:6c:77:81:bb:29:28:
                    30:6d:95:d7:36:43:b8:a7:4f:b4:63:28:13:1b:03:99:
                    33:41:2b:84:87:24:26:b5:fa:27:cc:b3:8b:07:e8:6e:
                    ab:fc:ab:aa:2d:fc:94:25:3b:8a:88:23:7b:dc:ce:c2:
                    56:79:06:65:02:5f:04:78:88:fd:49:3f:0e:b3:c4:c2:
                    0a:3e:a1:ec:a8:fe:de:bf:08:f5:88:65:9a:94:bb:f1:
                    2b:11:01:62:a8:21:59:79:3e:5b:b4:66:9e:c4:8a:f1:
                    6a:8f:f4:80:3a:5f:83:75:90:49:9e:91:92:bb:9b:78:
                    fe:16:fc:89:20:e9:a4:5d:69:b7:07:3b:78:08:f6:a7:
                    b4:a1:f5:cf:4d:57:57:bd:9f:0d:f1:34:ff:f3:88:53
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        89:bb:b4:cb:1d:7f:1b:7f:cf:99:fe:01:a9:6d:22:37:
        09:4f:70:52:b5:23:ca:07:10:dc:82:e4:13:ad:f6:b5:
        03:ab:ef:02:3b:c3:ae:9f:0b:46:e0:55:99:3a:4d:87:
        7c:e9:2b:cf:3b:fb:5f:d0:d3:96:3c:49:f8:b6:da:59:
        f5:ff:6b:56:64:15:a9:da:7b:ac:4b:29:97:20:d1:af:
        51:27:f3:7b:32:3d:c0:f7:7a:77:fc:b3:8f:4e:7d:02:
        d1:6f:bf:d5:5b:48:02:3e:e2:8f:55:1a:17:53:1e:6d:
        d7:1d:2e:29:32:2f:66:b9:b6:9e:9e:f2:f1:b7:62:ad:
        97:bc:c7:23:b1:7a:1f:eb:18:34:bd:ed:26:6b:b8:81:
        85:5a:bb:ca:1d:07:58:fc:3d:7f:b5:81:e6:9e:b2:97:
        20:56:8d:44:70:50:94:35:a9:15:d0:e2:ac:fd:34:58:
        29:85:c5:11:3f:b5:cf:90:5e:02:6d:45:56:c5:0f:ac:
        f4:9b:3f:09:d8:39:f8:00:ec:73:5c:2c:c8:58:32:e5:
        3d:5e:9b:21:e8:a7:76:d0:86:da:2a:cf:bb:65:3f:89:
        c7:bb:52:c2:c6:7e:be:b8:da:a2:7d:f7:89:99:1a:0b:
        ab:3c:ad:79:d9:13:37:e8:e1:7d:92:27:08:88:ec:08
    Fingerprint (SHA-256):
        46:C4:D7:16:83:64:D5:9F:E0:FE:9F:73:00:A2:DE:4B:D5:66:44:49:6C:E4:7B:A8:26:B7:26:59:0A:38:C0:74
    Fingerprint (SHA1):
        96:29:96:50:7F:C4:91:3C:EB:0A:CD:BE:7F:6F:D6:70:47:46:31:4E


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #4594: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp       -t Root5.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp       -t Root6.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der  -t Root6.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125561 (0x48e76a39)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root6 ROOT CA,O=Root6,C=US"
        Validity:
            Not Before: Fri Dec 23 13:24:43 2016
            Not After : Thu Dec 23 13:24:43 2066
        Subject: "CN=Root6 ROOT CA,O=Root6,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c9:34:7c:2d:85:a8:ab:34:2b:fd:bd:0d:cd:21:8e:19:
                    12:bd:47:ee:8b:0b:9e:88:8e:5c:c2:07:94:86:a8:dc:
                    8b:94:72:7e:f3:88:61:73:91:f2:03:78:0b:97:ad:eb:
                    7d:dc:87:2d:40:73:06:80:0d:2f:a5:8f:69:16:82:71:
                    c6:40:a7:1b:88:5f:38:48:8f:0d:26:78:59:77:79:9d:
                    77:13:84:9e:6b:85:47:35:fe:67:04:50:c3:30:0b:d5:
                    18:03:ba:eb:a4:0f:65:74:de:d5:36:02:bf:d0:c8:a3:
                    16:4f:1a:ff:bb:20:fb:66:25:d4:71:9f:45:8f:06:f1:
                    3c:5f:f0:9b:6b:9d:cf:d7:17:5f:6a:f6:f2:31:8d:b0:
                    bf:90:10:a3:fe:20:ed:b6:93:b6:d9:75:60:1c:50:64:
                    ba:80:a9:3f:6c:d7:a7:76:8f:65:0b:17:75:1a:9e:a5:
                    08:8c:91:16:62:13:78:f5:bc:8b:22:08:6a:74:92:d2:
                    1f:ce:50:f9:54:50:f5:d9:35:5f:d8:bd:a9:47:7f:76:
                    e0:3e:a2:c2:17:91:b8:42:f1:97:ba:49:60:58:8e:3b:
                    8c:f7:ba:13:b3:a9:0a:f4:bb:ad:c2:9a:be:e8:21:28:
                    5f:66:99:e1:c2:3d:55:8e:21:b5:a5:6d:15:8d:84:d3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        4c:d2:77:7d:29:d6:95:a6:45:a9:c0:ad:bd:ec:f6:e5:
        ef:b0:19:45:46:84:ea:44:89:2e:18:1d:1c:e8:94:cb:
        d8:a4:48:a8:9f:76:37:40:a5:6d:cb:48:29:df:4c:20:
        7e:06:94:9f:1b:b1:d3:42:41:c7:c2:1e:2d:31:2a:3f:
        2c:74:73:b7:df:52:5a:7e:7f:29:cd:6f:b8:63:6a:7c:
        36:ea:78:a0:a2:4e:fc:a4:aa:78:9d:24:62:dd:0a:b2:
        60:ad:b8:0a:1c:b5:aa:74:29:1c:16:33:bc:8b:8b:50:
        8f:6d:cd:26:c6:ca:16:6d:72:ed:d4:b9:99:b7:7d:06:
        79:f7:29:4e:6c:ca:a7:eb:39:fc:84:c2:e6:bd:a4:6a:
        b7:8f:96:b1:0d:ed:88:a6:26:04:03:fb:fc:8d:d2:b8:
        75:04:b2:15:66:c3:a0:13:f4:8e:70:8e:d6:9f:4c:6b:
        ee:35:e6:c9:d6:15:db:06:49:59:c2:3c:12:a8:72:a9:
        0f:ac:78:3f:78:20:a5:67:5c:15:4f:ab:97:c1:30:8b:
        66:e3:ba:29:7d:a3:23:39:8c:af:31:bd:c7:8c:3a:4c:
        d9:17:fc:45:80:50:37:5a:fa:18:98:94:d4:0e:94:74:
        ba:1a:10:aa:27:84:95:b0:9f:1a:5c:89:7d:f7:32:1b
    Fingerprint (SHA-256):
        65:B7:1A:37:2C:2B:60:F3:98:DE:D9:A2:7D:38:F7:49:3C:BA:8B:B3:A9:F9:CD:49:0B:FC:F5:09:6A:76:F4:FC
    Fingerprint (SHA1):
        A8:D9:8A:29:4B:5C:09:85:C2:BB:A2:0E:95:20:37:F2:A7:78:16:80


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US"
Returned value is 0, expected result is pass
chains.sh: #4595: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp       -t Root6.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp       -t Root7.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der  -t Root7.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125562 (0x48e76a3a)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root7 ROOT CA,O=Root7,C=US"
        Validity:
            Not Before: Fri Dec 23 13:24:54 2016
            Not After : Thu Dec 23 13:24:54 2066
        Subject: "CN=Root7 ROOT CA,O=Root7,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ad:2d:d2:3a:41:bc:9d:38:5f:3f:19:63:56:cc:61:ae:
                    18:d7:7f:f4:62:38:70:92:03:90:9e:c6:1e:c4:16:16:
                    26:f3:85:de:f0:1f:6f:04:9d:a8:c5:66:87:69:50:41:
                    1e:c5:48:83:dd:a3:bf:72:99:0e:85:4f:17:26:0c:ef:
                    65:b1:99:88:a0:43:5f:2e:59:21:18:e7:e6:47:dc:95:
                    e3:00:74:8f:92:37:3a:c8:83:28:b9:0f:b2:59:d8:e0:
                    98:b6:1b:e7:72:13:ca:7f:91:77:12:b7:c1:d5:53:c2:
                    c0:a0:99:c0:cb:fd:d2:93:60:a5:54:cf:e8:8b:fb:75:
                    99:f3:1c:48:52:94:b1:bf:06:03:05:2a:9c:da:df:28:
                    5a:a0:5d:ae:bf:ad:d0:30:96:b4:06:a9:37:10:63:3d:
                    7d:dc:77:8e:3b:87:f1:2a:5b:31:15:89:f1:2f:80:57:
                    13:f5:2e:1f:3b:4a:59:a9:29:68:8d:d4:36:6a:de:fc:
                    e3:9d:4e:cd:72:77:6b:0d:03:6b:96:ab:6a:e7:cb:7c:
                    cd:40:cf:c0:82:58:8b:ba:57:40:18:95:c3:9f:9f:5d:
                    32:91:4e:12:f6:ff:b9:87:78:69:b4:f2:52:29:3f:c0:
                    7c:99:5d:05:32:0d:5f:18:9a:24:0a:5a:99:73:3f:b3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a8:12:8a:1a:1e:ba:0b:73:f0:ca:38:38:41:61:fa:fd:
        13:4e:0d:34:04:07:b5:4d:96:43:03:02:ff:41:d3:93:
        8f:f1:c2:4b:fc:65:fb:27:bc:7f:fd:7e:0c:7f:8d:41:
        14:90:cf:72:79:5d:bf:f1:50:71:21:d7:9f:83:ca:3e:
        23:23:0d:5d:16:9f:8c:31:0b:05:c1:c0:53:23:58:dd:
        ee:ef:e2:48:ab:c1:19:e9:65:53:5c:2f:c8:90:92:aa:
        69:14:4a:93:2a:e9:78:b5:63:4f:af:1f:26:ef:5b:71:
        c5:18:52:12:a9:63:2f:b0:c7:5b:9a:64:b3:38:3b:80:
        a2:8b:26:03:26:b6:0c:47:a5:07:fb:1b:fc:4a:d4:b4:
        46:4b:f8:5c:7b:10:bd:62:71:04:40:c2:7d:52:b5:23:
        4e:4e:8a:67:18:a6:41:13:19:82:d2:90:81:10:db:0a:
        8c:12:71:9c:74:4a:f0:70:36:95:29:a0:12:17:80:0a:
        a9:0d:ca:8e:a9:ee:52:31:9f:b8:97:86:ae:12:e2:ac:
        45:15:4e:a9:77:77:48:fc:a8:15:cc:b9:73:e5:7b:e8:
        97:11:3e:43:3d:fb:5b:31:73:d6:fc:c7:20:c5:1c:54:
        38:af:fe:67:7a:33:3a:60:0e:c0:b1:8a:9f:a4:c3:6e
    Fingerprint (SHA-256):
        E5:44:C8:7B:22:14:7A:10:51:95:78:3D:1C:DC:14:17:94:8A:5F:5E:5F:6C:1E:1E:17:8C:9E:F4:53:0E:87:5A
    Fingerprint (SHA1):
        20:FC:0E:4F:9F:DA:FB:67:F7:D7:91:57:B0:9F:7D:3C:FA:4F:1B:23


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #4596: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp       -t Root7.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp       -t Root8.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der  -t Root8.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125563 (0x48e76a3b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root8 ROOT CA,O=Root8,C=US"
        Validity:
            Not Before: Fri Dec 23 13:25:04 2016
            Not After : Thu Dec 23 13:25:04 2066
        Subject: "CN=Root8 ROOT CA,O=Root8,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a2:c4:b0:76:73:99:b8:24:33:5c:b7:96:55:01:2b:31:
                    42:bc:f5:25:46:79:66:cb:84:10:15:0e:86:53:0a:86:
                    e4:1c:59:2b:3a:4b:77:e9:b7:88:3c:04:a2:a4:59:71:
                    45:33:2d:c7:4a:59:fd:45:cd:f5:08:71:15:3d:01:f5:
                    c4:17:72:60:7b:0d:9e:e7:93:8c:6a:ff:39:b2:c5:50:
                    6a:03:a0:57:d4:b0:2d:b4:f1:42:0e:f7:4b:08:2b:f0:
                    4d:15:02:9f:01:fa:f5:eb:7a:b0:2a:25:8d:d0:14:e2:
                    f8:81:68:72:79:2b:2d:b4:27:9b:10:b3:44:c7:7c:f9:
                    bd:2e:68:10:a8:b0:cd:c8:25:6e:8e:f3:d9:ea:3f:f3:
                    89:9e:6e:28:d0:b3:d0:ec:35:6b:0e:cc:3e:56:df:bc:
                    d7:ee:26:9c:4c:1b:73:b1:90:a7:d5:01:fc:6d:da:b4:
                    de:8e:38:e3:79:cb:e2:b9:dd:0a:f7:39:93:38:0d:d7:
                    8c:85:2b:86:09:66:b5:22:2f:16:3c:75:1f:3b:d6:c4:
                    c6:9e:d4:02:66:34:00:a9:c5:f0:aa:e0:1c:b5:6e:23:
                    03:73:b1:05:82:37:8c:4d:77:e3:32:ca:1a:aa:4a:b0:
                    32:d3:24:47:fb:cc:bb:ae:39:20:20:2c:0b:5b:25:05
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        31:6f:9e:76:aa:55:2a:2b:00:74:97:fe:bb:59:2f:5a:
        58:c6:37:63:65:c1:10:29:c8:6c:73:d5:9d:fc:b4:b0:
        b8:26:5a:80:f1:cc:a3:a0:3a:75:5a:55:af:f0:4c:8a:
        dd:98:6b:ae:ad:fd:04:a5:28:a2:ea:62:da:53:39:02:
        51:62:e0:d9:bf:53:0c:d8:e3:a6:8e:40:28:b2:71:20:
        49:67:a2:d4:e8:5e:fb:1a:18:72:7a:79:08:cd:d4:5c:
        a6:df:01:11:ee:a6:a7:6e:19:55:39:27:0d:d3:01:10:
        4a:8b:34:26:dd:37:50:c3:f6:72:70:90:06:7a:1b:9a:
        e2:95:06:cc:47:df:be:f2:63:48:8f:68:2c:5f:dc:b4:
        58:d8:97:1c:85:ac:a4:27:b2:84:04:8a:8e:20:06:fd:
        dd:7b:de:dc:a4:93:5c:f9:69:66:4d:5a:fe:ad:27:24:
        a8:4e:9a:f5:34:13:b0:1a:95:f8:46:62:5a:7a:15:a6:
        8d:ec:56:0e:60:f4:c4:ef:6f:2f:6e:bf:bd:3a:cb:f8:
        5b:30:fc:b8:a0:2f:b3:91:a0:78:c4:42:a8:47:97:8f:
        3c:6a:f7:ce:95:39:4f:6e:78:73:18:0d:70:d9:9c:7a:
        d3:1b:77:72:6d:0a:8e:70:ac:0b:2f:9a:a3:12:f9:6e
    Fingerprint (SHA-256):
        2E:C0:05:31:19:CC:32:6A:C9:19:AD:10:1E:DB:B9:75:DF:34:48:32:86:08:60:73:4B:FC:46:BB:14:E1:75:E8
    Fingerprint (SHA1):
        C3:83:A1:01:A6:F1:8B:BB:F4:66:18:40:EB:89:B3:66:94:FC:02:6B


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #4597: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp       -t Root8.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp       -t Root9.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der  -t Root9.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125564 (0x48e76a3c)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root9 ROOT CA,O=Root9,C=US"
        Validity:
            Not Before: Fri Dec 23 13:25:16 2016
            Not After : Thu Dec 23 13:25:16 2066
        Subject: "CN=Root9 ROOT CA,O=Root9,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d9:6e:0a:44:52:1e:59:41:23:e9:03:7f:dc:fd:4c:9c:
                    d1:25:4d:55:22:0e:b6:c8:12:0a:9f:a5:13:42:86:56:
                    a8:17:c7:d4:ce:9a:87:18:5f:b7:07:6c:4f:cf:ed:0f:
                    d3:f7:67:3d:5b:08:6e:2e:06:08:55:07:c2:5f:2d:93:
                    37:db:ef:f4:9e:db:ba:e4:09:94:ba:53:26:f2:ef:6a:
                    39:6a:b8:f5:11:af:d8:46:3c:a8:12:01:e1:ee:00:35:
                    15:3b:c6:83:74:e6:0f:da:ce:d9:3e:b4:24:22:9d:d3:
                    7e:53:2c:d5:99:0a:50:8a:81:10:2b:aa:ed:f1:de:f8:
                    30:3a:6d:8f:f6:9e:a6:c6:33:16:70:2a:bf:5a:5b:e8:
                    51:4a:bd:da:95:a7:1a:01:e4:8b:df:0c:aa:e4:f2:2b:
                    0a:d1:94:22:f2:a5:0e:0e:40:7b:15:f8:e4:70:b5:df:
                    98:c8:8e:97:46:b4:fe:bb:3b:5a:19:f0:fb:06:e5:8d:
                    ad:e6:ae:d3:22:b4:7e:64:d4:21:4f:40:34:0d:37:d4:
                    f6:ff:e8:d0:48:a4:9a:84:74:1d:f3:ea:9e:23:2c:46:
                    eb:01:30:6d:c4:e6:6e:4e:c0:6e:e2:f0:54:fc:5b:13:
                    c1:75:72:1d:12:b5:52:d9:9e:d2:59:52:22:38:0a:41
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        20:55:e7:b2:bd:bf:a4:af:c2:83:86:f3:c0:93:04:e5:
        0c:d9:26:b7:2e:f7:c2:75:0f:62:5c:96:17:4d:2f:cb:
        9f:da:f0:a5:c8:f8:c1:b2:70:2c:39:45:90:10:6b:15:
        7d:e6:b9:4b:5e:cb:5c:ef:65:62:89:4a:b8:a8:6d:8a:
        95:51:08:ca:0b:f2:ef:c0:7e:aa:b7:0b:fc:7f:a2:7a:
        17:52:b6:7c:81:4d:b8:1a:e6:eb:f6:f1:3e:b2:8e:5a:
        7f:92:30:12:52:da:cf:97:b5:0f:5d:9f:0c:82:6f:8a:
        a6:ba:15:30:2e:37:a2:09:c6:70:88:60:02:f0:d7:91:
        48:da:99:6d:42:bf:f0:a2:f1:f4:0e:ac:03:72:f2:15:
        8c:99:4d:cc:34:87:33:af:42:b3:b9:be:54:bd:1a:f9:
        c2:f2:88:36:d1:de:23:00:69:72:ec:a6:15:12:a0:e5:
        b0:7a:36:92:0d:2c:91:ed:b1:57:57:3f:1d:9e:2b:1b:
        e7:4b:b9:76:68:ea:ae:0f:fa:95:1e:6c:2a:8d:8d:17:
        44:b4:a9:d2:f6:64:fe:51:6a:a8:d4:0d:c6:c9:3d:d6:
        b2:77:ab:27:aa:27:81:3d:93:aa:85:a3:f2:01:5b:a5:
        7f:5d:9a:9b:97:f1:8b:ad:61:cb:77:97:7a:2a:0a:37
    Fingerprint (SHA-256):
        C5:54:A7:30:8A:24:2A:C8:E5:83:58:82:59:3C:BC:66:40:00:38:18:A2:3B:65:86:BE:EA:43:40:B9:24:C2:D0
    Fingerprint (SHA1):
        9E:8C:AB:6E:05:A1:18:C7:33:98:5C:CB:93:99:D1:C2:3E:51:78:79


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US"
Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US"
Returned value is 0, expected result is pass
chains.sh: #4598: MegaBridge_3_2: Verifying certificate(s)  EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp       -t Root9.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4599: Extension: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125579 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4600: Extension: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4601: Extension: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4602: Extension: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4603: Extension: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125580   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4604: Extension: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4605: Extension: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4606: Extension: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4607: Extension: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125581   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4608: Extension: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4609: Extension: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4610: Extension: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4611: Extension: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125582   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4612: Extension: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4613: Extension: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4614: Extension: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125579 (0x48e76a4b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:26:41 2016
            Not After : Thu Dec 23 13:26:41 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:1d:9e:70:56:0b:dd:72:9f:b2:7a:d9:dd:86:4f:85:
                    24:7a:1f:99:19:64:ba:6f:d3:fb:ac:83:22:f3:33:05:
                    c6:40:e4:03:28:d6:21:5f:fd:ff:37:82:0c:8f:e7:9f:
                    bd:68:88:97:a0:cf:aa:5a:11:e2:88:51:c3:66:9e:aa:
                    e9:e4:84:3a:e2:a8:8c:19:2a:3b:3b:fb:3e:38:05:cf:
                    95:72:f8:88:74:2d:b5:eb:f2:df:0f:c9:41:29:5f:c0:
                    c8:06:79:f5:97:08:93:39:6a:7b:4e:79:e7:dc:4b:21:
                    ec:9c:e0:fa:ab:ef:c6:fb:0f:f5:82:a9:20:6c:cb:9b:
                    3c:dd:d5:67:29:6e:5f:62:bd:f8:b4:ea:ae:4b:1c:df:
                    21:a6:68:6b:68:f8:9b:61:d5:67:aa:55:99:d4:51:8e:
                    67:4d:4e:fe:60:a8:1a:9a:91:03:e3:a2:6d:ec:cc:7e:
                    40:29:f3:fc:68:2f:5f:11:e5:63:90:61:b6:01:e0:2b:
                    47:c2:e0:cb:ac:38:18:61:e9:9d:5e:2f:d8:43:39:d1:
                    ca:ae:20:45:63:fc:da:fc:b5:df:3b:8f:0e:8e:9b:b5:
                    2d:9a:1f:8e:e2:66:c0:96:2e:74:57:5e:f2:d9:4e:82:
                    d4:a4:14:82:b8:23:b7:47:54:e3:bc:58:7f:c4:f9:55
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        10:d4:32:d0:b1:b1:c5:e0:c9:41:25:d1:38:52:23:0c:
        be:88:e7:61:3b:ae:f2:71:00:dc:db:bf:46:dc:9f:22:
        54:f1:4f:9f:4c:ad:55:f9:39:3c:44:74:0a:d0:8d:22:
        8d:b1:70:13:32:bd:e2:54:85:fb:91:c9:b7:49:73:d4:
        75:d1:2e:db:fd:4a:b4:08:01:7b:5e:e4:b5:6e:9c:2c:
        16:df:52:24:08:08:25:0c:8e:b6:23:2d:1f:a6:f6:19:
        19:27:ed:1b:98:36:16:f7:fd:7b:e2:1c:1d:3c:4d:4a:
        e2:63:84:21:eb:bc:53:19:de:08:71:86:f2:2e:5f:d2:
        ea:e2:11:bd:a4:fe:cc:6f:49:f4:d5:13:77:77:e7:49:
        2f:ce:a0:a2:5a:e3:13:e6:70:d7:d9:bf:85:f0:1c:80:
        db:32:94:72:25:4c:b4:64:b2:f7:14:6c:e3:e1:2f:ad:
        1e:48:4d:3d:58:07:e3:96:86:24:67:cd:d3:d8:47:18:
        de:f0:0b:e8:63:22:00:21:54:b7:f9:89:7a:ef:34:56:
        5a:ae:b8:ef:1b:9d:c1:77:76:2f:17:87:e4:54:c9:88:
        ff:24:c2:b4:a5:24:57:de:b9:56:2a:14:81:5d:2f:32:
        6e:ab:ce:58:63:62:fe:4a:b1:5a:b7:f0:9c:af:c5:2a
    Fingerprint (SHA-256):
        04:47:5E:6C:77:DE:E9:FA:23:5B:99:88:81:B6:D9:F2:AB:AC:55:A9:9F:8F:E2:06:FA:BC:4D:71:8D:31:58:47
    Fingerprint (SHA1):
        88:D2:F5:A7:7B:8B:EE:CC:6A:8E:6C:F6:E9:21:4A:59:BA:C3:5C:95


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4615: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4616: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125580 (0x48e76a4c)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:26:51 2016
            Not After : Thu Dec 23 13:26:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b5:41:96:11:4e:81:d4:22:18:36:a1:18:8b:b0:66:37:
                    94:1e:17:87:50:4a:44:d3:d1:06:96:80:3c:bd:e3:31:
                    a1:b6:5a:5e:d7:44:f6:a6:9b:1e:b2:ad:aa:86:37:da:
                    0e:8a:3d:98:80:7e:0c:65:fc:b0:a5:4b:f6:bc:c0:a6:
                    1d:68:63:b2:fd:3a:c2:ea:a9:18:74:3f:f6:1e:8b:d2:
                    c4:84:71:52:95:46:28:4c:99:91:b9:03:25:49:d5:31:
                    54:79:bf:70:ad:a7:50:09:80:f9:0c:4c:54:af:de:94:
                    82:96:3e:0a:24:1f:4c:31:26:0f:a8:94:66:34:f0:38:
                    51:9e:00:c3:fc:a9:84:a7:d3:32:80:af:20:4a:10:a5:
                    1a:cd:19:f8:e2:8f:c1:bf:0b:dd:c9:9a:98:0a:5c:6e:
                    9b:bf:e3:58:e7:26:31:77:a1:cf:0a:c3:f7:f6:f8:88:
                    40:07:e7:f9:b6:96:5f:4b:14:d6:0d:88:0f:09:d8:aa:
                    a8:46:18:75:d3:b8:9e:99:40:75:ef:c0:c1:38:33:7a:
                    ad:a1:3c:48:49:97:8a:5f:6a:6b:04:e5:33:a5:6e:6f:
                    60:b4:be:fb:2c:e1:17:50:f7:38:7b:8b:5c:ce:fa:c8:
                    ae:65:60:9e:e4:ad:39:44:96:5e:d0:47:79:cf:9b:a3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        ac:de:85:0d:4f:ed:f7:84:2b:07:64:1c:03:55:47:a5:
        47:bf:a8:eb:15:6d:1f:af:02:4b:d1:ea:ee:b8:0f:7d:
        58:40:f9:0d:b9:00:3a:c6:84:8a:82:45:24:1d:39:66:
        9b:68:4a:f4:28:31:ea:0a:f2:47:9e:a6:b2:1e:18:5f:
        1b:65:27:7c:1e:fa:d4:42:70:89:8d:43:51:2a:6c:bf:
        ec:10:8f:1b:af:3c:7a:83:f6:97:7a:e6:a0:09:2e:b9:
        9b:7f:a0:ce:53:e5:29:bd:2c:7c:d7:24:2a:57:55:cb:
        16:17:14:ae:f5:ae:bc:37:80:90:a5:10:a4:a8:be:af:
        f8:25:e6:3c:19:df:66:08:ce:bd:c3:bb:e4:9f:47:ed:
        3d:77:9b:0b:e4:51:0b:f3:0a:65:47:ed:5f:8c:76:bc:
        e1:61:ed:bb:9b:d6:f3:67:c5:61:ef:0e:01:e9:fe:1f:
        99:d9:9d:d9:c2:90:d2:c9:b5:d7:c4:b8:44:f5:54:6f:
        3b:78:40:ec:03:d1:2c:98:3b:54:f1:c6:86:00:81:c5:
        7c:d2:d8:ea:6a:00:b2:d5:e0:d4:d5:d0:60:24:ab:ad:
        b0:76:92:b7:5b:87:6d:e9:d8:3f:53:2a:7b:1d:0e:7a:
        aa:d7:56:9e:5d:41:13:37:92:af:e0:ca:fb:de:76:09
    Fingerprint (SHA-256):
        E1:3E:AA:F9:E5:DE:AE:5B:0C:B4:F0:00:02:63:37:18:56:CC:56:97:86:05:F1:94:D6:11:17:AF:47:30:F0:A8
    Fingerprint (SHA1):
        47:68:02:F2:04:9E:0D:23:9A:41:8C:EE:06:39:22:0E:EF:B4:AB:51


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4617: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4618: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der CA2CA1.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125581 (0x48e76a4d)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:20 2016
            Not After : Thu Dec 23 13:27:20 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:a9:b7:dc:e9:61:b9:e8:a2:a0:10:a2:b7:18:28:ce:
                    48:2e:0b:4d:1a:62:e5:21:33:0f:c2:09:69:8a:70:63:
                    9a:55:76:9c:65:66:49:bf:68:4a:4f:ff:ae:97:82:8d:
                    4e:10:e6:75:97:4a:17:97:b6:3a:41:f4:78:3b:bb:b7:
                    f9:7c:a6:97:20:1a:ab:a7:78:6a:dc:0e:b3:ad:40:3f:
                    53:00:eb:57:e0:9d:c4:be:0c:aa:99:4e:77:d4:c8:19:
                    a0:97:0b:73:d3:38:dd:b9:4e:a7:77:c4:a7:b2:37:2b:
                    af:ed:eb:91:3b:f4:65:c4:67:21:c4:c0:75:34:2e:f6:
                    db:fa:02:f2:40:cb:ca:92:c5:9d:30:25:07:ee:7a:99:
                    09:e6:89:ab:2c:12:80:a3:21:9b:c5:3d:77:80:df:87:
                    a4:3a:70:7c:e2:27:9f:e4:82:88:70:dc:09:a0:8f:71:
                    9e:b8:07:0d:ff:84:53:b4:81:e3:7e:96:44:72:d7:78:
                    bd:fc:90:cd:89:b5:79:80:99:5e:d0:f9:10:e7:00:83:
                    bf:6e:06:f4:6d:9d:c8:15:cb:11:05:81:dd:c5:2f:bb:
                    9a:3e:ab:fb:a0:39:e6:65:e2:da:fe:f4:d5:f1:82:3c:
                    ed:21:5b:85:4d:4a:49:4e:83:41:c0:76:e3:df:f3:df
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        14:cb:1b:c6:15:7f:1d:f3:9b:d2:55:2d:92:9a:1c:8b:
        04:eb:0d:63:86:6d:9b:43:13:50:2a:08:b3:0f:ec:4b:
        0a:f0:08:7f:c4:ce:21:45:00:fa:68:69:6e:27:39:d6:
        c9:46:f6:bd:10:f5:9b:a2:fa:9c:9c:51:7e:09:06:cf:
        01:0c:c4:9d:8f:86:99:89:b5:31:99:d2:bf:76:4a:1d:
        e0:d9:dc:11:71:fd:3d:e3:42:a2:91:7b:23:d4:c1:0e:
        cd:f4:f7:aa:89:ae:18:f4:16:8a:7f:71:20:25:34:9f:
        47:61:aa:38:96:1b:11:61:2c:ba:9d:cb:ae:03:05:63:
        47:a0:48:02:2f:08:17:72:ea:39:ee:49:26:70:17:7c:
        0c:22:8c:52:4d:fd:d0:dd:fc:44:19:ff:ea:0f:d4:a4:
        38:3c:19:00:ad:5c:46:4b:2b:82:94:39:f0:53:bd:c1:
        b0:c9:3a:8f:78:62:79:13:96:24:f9:f1:5e:72:2a:fc:
        20:4d:d0:28:b4:7e:3d:75:33:e9:c3:5b:8d:fe:92:c6:
        fc:1e:aa:2a:60:4d:f1:24:31:3b:63:86:3f:2c:01:3c:
        c5:1a:22:98:eb:1a:a8:ca:84:9f:46:1c:50:10:22:34:
        b3:f6:74:da:5b:31:d5:ca:ef:0f:bb:ae:91:2d:c0:93
    Fingerprint (SHA-256):
        DD:E7:E7:D8:F5:A0:75:29:10:A4:52:F4:54:3C:49:CB:F7:6F:F6:1C:E4:F2:41:2A:00:B4:56:78:16:C8:C9:E5
    Fingerprint (SHA1):
        58:D2:1B:09:28:45:66:B7:73:95:4A:65:DD:6F:58:52:40:3B:B8:51


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #4619: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der CA2CA1.der  -t CA2CA1.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4620: Extension: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4621: Extension: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4622: Extension: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4623: Extension: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125579 (0x48e76a4b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:26:41 2016
            Not After : Thu Dec 23 13:26:41 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:1d:9e:70:56:0b:dd:72:9f:b2:7a:d9:dd:86:4f:85:
                    24:7a:1f:99:19:64:ba:6f:d3:fb:ac:83:22:f3:33:05:
                    c6:40:e4:03:28:d6:21:5f:fd:ff:37:82:0c:8f:e7:9f:
                    bd:68:88:97:a0:cf:aa:5a:11:e2:88:51:c3:66:9e:aa:
                    e9:e4:84:3a:e2:a8:8c:19:2a:3b:3b:fb:3e:38:05:cf:
                    95:72:f8:88:74:2d:b5:eb:f2:df:0f:c9:41:29:5f:c0:
                    c8:06:79:f5:97:08:93:39:6a:7b:4e:79:e7:dc:4b:21:
                    ec:9c:e0:fa:ab:ef:c6:fb:0f:f5:82:a9:20:6c:cb:9b:
                    3c:dd:d5:67:29:6e:5f:62:bd:f8:b4:ea:ae:4b:1c:df:
                    21:a6:68:6b:68:f8:9b:61:d5:67:aa:55:99:d4:51:8e:
                    67:4d:4e:fe:60:a8:1a:9a:91:03:e3:a2:6d:ec:cc:7e:
                    40:29:f3:fc:68:2f:5f:11:e5:63:90:61:b6:01:e0:2b:
                    47:c2:e0:cb:ac:38:18:61:e9:9d:5e:2f:d8:43:39:d1:
                    ca:ae:20:45:63:fc:da:fc:b5:df:3b:8f:0e:8e:9b:b5:
                    2d:9a:1f:8e:e2:66:c0:96:2e:74:57:5e:f2:d9:4e:82:
                    d4:a4:14:82:b8:23:b7:47:54:e3:bc:58:7f:c4:f9:55
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        10:d4:32:d0:b1:b1:c5:e0:c9:41:25:d1:38:52:23:0c:
        be:88:e7:61:3b:ae:f2:71:00:dc:db:bf:46:dc:9f:22:
        54:f1:4f:9f:4c:ad:55:f9:39:3c:44:74:0a:d0:8d:22:
        8d:b1:70:13:32:bd:e2:54:85:fb:91:c9:b7:49:73:d4:
        75:d1:2e:db:fd:4a:b4:08:01:7b:5e:e4:b5:6e:9c:2c:
        16:df:52:24:08:08:25:0c:8e:b6:23:2d:1f:a6:f6:19:
        19:27:ed:1b:98:36:16:f7:fd:7b:e2:1c:1d:3c:4d:4a:
        e2:63:84:21:eb:bc:53:19:de:08:71:86:f2:2e:5f:d2:
        ea:e2:11:bd:a4:fe:cc:6f:49:f4:d5:13:77:77:e7:49:
        2f:ce:a0:a2:5a:e3:13:e6:70:d7:d9:bf:85:f0:1c:80:
        db:32:94:72:25:4c:b4:64:b2:f7:14:6c:e3:e1:2f:ad:
        1e:48:4d:3d:58:07:e3:96:86:24:67:cd:d3:d8:47:18:
        de:f0:0b:e8:63:22:00:21:54:b7:f9:89:7a:ef:34:56:
        5a:ae:b8:ef:1b:9d:c1:77:76:2f:17:87:e4:54:c9:88:
        ff:24:c2:b4:a5:24:57:de:b9:56:2a:14:81:5d:2f:32:
        6e:ab:ce:58:63:62:fe:4a:b1:5a:b7:f0:9c:af:c5:2a
    Fingerprint (SHA-256):
        04:47:5E:6C:77:DE:E9:FA:23:5B:99:88:81:B6:D9:F2:AB:AC:55:A9:9F:8F:E2:06:FA:BC:4D:71:8D:31:58:47
    Fingerprint (SHA1):
        88:D2:F5:A7:7B:8B:EE:CC:6A:8E:6C:F6:E9:21:4A:59:BA:C3:5C:95

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4624: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4625: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125580 (0x48e76a4c)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:26:51 2016
            Not After : Thu Dec 23 13:26:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b5:41:96:11:4e:81:d4:22:18:36:a1:18:8b:b0:66:37:
                    94:1e:17:87:50:4a:44:d3:d1:06:96:80:3c:bd:e3:31:
                    a1:b6:5a:5e:d7:44:f6:a6:9b:1e:b2:ad:aa:86:37:da:
                    0e:8a:3d:98:80:7e:0c:65:fc:b0:a5:4b:f6:bc:c0:a6:
                    1d:68:63:b2:fd:3a:c2:ea:a9:18:74:3f:f6:1e:8b:d2:
                    c4:84:71:52:95:46:28:4c:99:91:b9:03:25:49:d5:31:
                    54:79:bf:70:ad:a7:50:09:80:f9:0c:4c:54:af:de:94:
                    82:96:3e:0a:24:1f:4c:31:26:0f:a8:94:66:34:f0:38:
                    51:9e:00:c3:fc:a9:84:a7:d3:32:80:af:20:4a:10:a5:
                    1a:cd:19:f8:e2:8f:c1:bf:0b:dd:c9:9a:98:0a:5c:6e:
                    9b:bf:e3:58:e7:26:31:77:a1:cf:0a:c3:f7:f6:f8:88:
                    40:07:e7:f9:b6:96:5f:4b:14:d6:0d:88:0f:09:d8:aa:
                    a8:46:18:75:d3:b8:9e:99:40:75:ef:c0:c1:38:33:7a:
                    ad:a1:3c:48:49:97:8a:5f:6a:6b:04:e5:33:a5:6e:6f:
                    60:b4:be:fb:2c:e1:17:50:f7:38:7b:8b:5c:ce:fa:c8:
                    ae:65:60:9e:e4:ad:39:44:96:5e:d0:47:79:cf:9b:a3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        ac:de:85:0d:4f:ed:f7:84:2b:07:64:1c:03:55:47:a5:
        47:bf:a8:eb:15:6d:1f:af:02:4b:d1:ea:ee:b8:0f:7d:
        58:40:f9:0d:b9:00:3a:c6:84:8a:82:45:24:1d:39:66:
        9b:68:4a:f4:28:31:ea:0a:f2:47:9e:a6:b2:1e:18:5f:
        1b:65:27:7c:1e:fa:d4:42:70:89:8d:43:51:2a:6c:bf:
        ec:10:8f:1b:af:3c:7a:83:f6:97:7a:e6:a0:09:2e:b9:
        9b:7f:a0:ce:53:e5:29:bd:2c:7c:d7:24:2a:57:55:cb:
        16:17:14:ae:f5:ae:bc:37:80:90:a5:10:a4:a8:be:af:
        f8:25:e6:3c:19:df:66:08:ce:bd:c3:bb:e4:9f:47:ed:
        3d:77:9b:0b:e4:51:0b:f3:0a:65:47:ed:5f:8c:76:bc:
        e1:61:ed:bb:9b:d6:f3:67:c5:61:ef:0e:01:e9:fe:1f:
        99:d9:9d:d9:c2:90:d2:c9:b5:d7:c4:b8:44:f5:54:6f:
        3b:78:40:ec:03:d1:2c:98:3b:54:f1:c6:86:00:81:c5:
        7c:d2:d8:ea:6a:00:b2:d5:e0:d4:d5:d0:60:24:ab:ad:
        b0:76:92:b7:5b:87:6d:e9:d8:3f:53:2a:7b:1d:0e:7a:
        aa:d7:56:9e:5d:41:13:37:92:af:e0:ca:fb:de:76:09
    Fingerprint (SHA-256):
        E1:3E:AA:F9:E5:DE:AE:5B:0C:B4:F0:00:02:63:37:18:56:CC:56:97:86:05:F1:94:D6:11:17:AF:47:30:F0:A8
    Fingerprint (SHA1):
        47:68:02:F2:04:9E:0D:23:9A:41:8C:EE:06:39:22:0E:EF:B4:AB:51

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4626: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4627: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125581 (0x48e76a4d)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:20 2016
            Not After : Thu Dec 23 13:27:20 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:a9:b7:dc:e9:61:b9:e8:a2:a0:10:a2:b7:18:28:ce:
                    48:2e:0b:4d:1a:62:e5:21:33:0f:c2:09:69:8a:70:63:
                    9a:55:76:9c:65:66:49:bf:68:4a:4f:ff:ae:97:82:8d:
                    4e:10:e6:75:97:4a:17:97:b6:3a:41:f4:78:3b:bb:b7:
                    f9:7c:a6:97:20:1a:ab:a7:78:6a:dc:0e:b3:ad:40:3f:
                    53:00:eb:57:e0:9d:c4:be:0c:aa:99:4e:77:d4:c8:19:
                    a0:97:0b:73:d3:38:dd:b9:4e:a7:77:c4:a7:b2:37:2b:
                    af:ed:eb:91:3b:f4:65:c4:67:21:c4:c0:75:34:2e:f6:
                    db:fa:02:f2:40:cb:ca:92:c5:9d:30:25:07:ee:7a:99:
                    09:e6:89:ab:2c:12:80:a3:21:9b:c5:3d:77:80:df:87:
                    a4:3a:70:7c:e2:27:9f:e4:82:88:70:dc:09:a0:8f:71:
                    9e:b8:07:0d:ff:84:53:b4:81:e3:7e:96:44:72:d7:78:
                    bd:fc:90:cd:89:b5:79:80:99:5e:d0:f9:10:e7:00:83:
                    bf:6e:06:f4:6d:9d:c8:15:cb:11:05:81:dd:c5:2f:bb:
                    9a:3e:ab:fb:a0:39:e6:65:e2:da:fe:f4:d5:f1:82:3c:
                    ed:21:5b:85:4d:4a:49:4e:83:41:c0:76:e3:df:f3:df
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        14:cb:1b:c6:15:7f:1d:f3:9b:d2:55:2d:92:9a:1c:8b:
        04:eb:0d:63:86:6d:9b:43:13:50:2a:08:b3:0f:ec:4b:
        0a:f0:08:7f:c4:ce:21:45:00:fa:68:69:6e:27:39:d6:
        c9:46:f6:bd:10:f5:9b:a2:fa:9c:9c:51:7e:09:06:cf:
        01:0c:c4:9d:8f:86:99:89:b5:31:99:d2:bf:76:4a:1d:
        e0:d9:dc:11:71:fd:3d:e3:42:a2:91:7b:23:d4:c1:0e:
        cd:f4:f7:aa:89:ae:18:f4:16:8a:7f:71:20:25:34:9f:
        47:61:aa:38:96:1b:11:61:2c:ba:9d:cb:ae:03:05:63:
        47:a0:48:02:2f:08:17:72:ea:39:ee:49:26:70:17:7c:
        0c:22:8c:52:4d:fd:d0:dd:fc:44:19:ff:ea:0f:d4:a4:
        38:3c:19:00:ad:5c:46:4b:2b:82:94:39:f0:53:bd:c1:
        b0:c9:3a:8f:78:62:79:13:96:24:f9:f1:5e:72:2a:fc:
        20:4d:d0:28:b4:7e:3d:75:33:e9:c3:5b:8d:fe:92:c6:
        fc:1e:aa:2a:60:4d:f1:24:31:3b:63:86:3f:2c:01:3c:
        c5:1a:22:98:eb:1a:a8:ca:84:9f:46:1c:50:10:22:34:
        b3:f6:74:da:5b:31:d5:ca:ef:0f:bb:ae:91:2d:c0:93
    Fingerprint (SHA-256):
        DD:E7:E7:D8:F5:A0:75:29:10:A4:52:F4:54:3C:49:CB:F7:6F:F6:1C:E4:F2:41:2A:00:B4:56:78:16:C8:C9:E5
    Fingerprint (SHA1):
        58:D2:1B:09:28:45:66:B7:73:95:4A:65:DD:6F:58:52:40:3B:B8:51

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #4628: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  UserCA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4629: Extension: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4630: Extension2: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125583 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4631: Extension2: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4632: Extension2: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4633: Extension2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4634: Extension2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125584   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4635: Extension2: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4636: Extension2: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4637: Extension2: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4638: Extension2: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125585   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4639: Extension2: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4640: Extension2: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB User1DB
certutil -N -d User1DB -f User1DB/dbpasswd
chains.sh: #4641: Extension2: Creating DB User1DB  - PASSED
chains.sh: Creating EE certifiate request User1Req.der
certutil -s "CN=User1 EE, O=User1, C=US"  -R  -d User1DB -f User1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4642: Extension2: Creating EE certifiate request User1Req.der  - PASSED
chains.sh: Creating certficate User1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1223125586   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4643: Extension2: Creating certficate User1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User1CA2.der to User1DB database
certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4644: Extension2: Importing certificate User1CA2.der to User1DB database  - PASSED
chains.sh: Creating DB User2DB
certutil -N -d User2DB -f User2DB/dbpasswd
chains.sh: #4645: Extension2: Creating DB User2DB  - PASSED
chains.sh: Creating EE certifiate request User2Req.der
certutil -s "CN=User2 EE, O=User2, C=US"  -R  -d User2DB -f User2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4646: Extension2: Creating EE certifiate request User2Req.der  - PASSED
chains.sh: Creating certficate User2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1223125587   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4647: Extension2: Creating certficate User2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User2CA2.der to User2DB database
certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4648: Extension2: Importing certificate User2CA2.der to User2DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4649: Extension2: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125583 (0x48e76a4f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:37 2016
            Not After : Thu Dec 23 13:27:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:af:de:ea:ee:a2:93:67:e0:b2:16:37:45:e8:07:5a:
                    ad:f5:8a:c9:46:3b:c2:13:7a:af:31:ec:ef:d3:2c:f1:
                    af:b7:c4:b0:91:67:63:61:cd:3e:35:30:c0:98:de:dc:
                    d7:26:5b:18:f3:e3:90:43:4d:8b:29:df:42:57:e0:5d:
                    13:ad:0c:19:f4:2e:d7:d7:f7:e1:81:10:47:b4:92:ec:
                    94:b5:31:34:94:d9:0f:77:97:0f:21:d9:d0:e9:dd:d9:
                    79:77:53:dc:50:99:0a:13:54:3c:4c:21:b9:ff:e7:4d:
                    5b:ad:ef:5a:ac:98:b7:6c:0f:92:bf:48:4f:17:f5:78:
                    ae:7d:d8:50:f3:3f:2c:73:04:6a:1e:6b:e1:f4:82:bc:
                    be:0f:a1:8d:a6:b8:90:e6:cf:2d:4c:8d:b2:d2:2a:91:
                    84:3e:04:c5:7f:8c:56:27:ce:1b:b3:0d:53:91:0a:ff:
                    31:09:3a:41:a3:a5:43:85:72:1d:c8:ac:f9:9e:74:c1:
                    76:93:87:2b:bd:e0:2a:0d:9b:6b:b9:7a:ed:01:15:51:
                    6c:b1:bb:88:5b:4c:52:37:0a:de:26:22:ce:1b:7b:5e:
                    a4:35:69:7e:85:d8:d9:6f:0e:81:f3:fb:36:f5:bf:93:
                    15:cb:81:65:c3:39:a1:d3:d8:7a:c2:b1:07:8c:56:db
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:06:39:8c:1a:40:5e:ab:d7:18:08:46:79:f3:16:9b:
        bb:d1:51:a9:e6:8e:e1:43:03:3b:26:f1:f1:32:ec:a0:
        89:91:cf:64:7b:fc:7b:f0:5d:f5:be:66:c3:ff:09:e1:
        4b:f0:08:99:91:fc:c5:8c:c7:2a:09:e1:e6:ed:6d:bd:
        d6:aa:55:0a:18:43:1f:c5:18:e4:32:32:ea:d0:ee:35:
        cc:4e:d2:0a:28:27:23:07:ae:d4:3a:4a:70:19:3b:19:
        9a:fc:16:18:a0:f4:c2:e9:bc:ed:cd:fc:9d:4c:e1:0d:
        05:ee:24:b0:9f:e8:80:6a:f3:53:b3:b1:25:74:01:49:
        f8:81:42:99:3c:cc:35:a2:51:a4:08:be:cd:b4:09:26:
        ca:73:60:c2:3c:19:61:02:b6:5e:50:8a:5a:66:62:86:
        97:49:ba:3a:31:a0:31:b4:63:77:ed:f6:86:8b:dc:90:
        d3:61:b8:46:ce:37:f3:20:cd:1d:18:3a:30:bc:8a:b1:
        0b:e0:6b:a8:e2:34:c8:fd:a0:34:e3:d6:d3:bf:cd:8e:
        a6:48:be:47:fd:65:7b:8b:ab:94:8d:22:61:7b:42:52:
        e0:08:ff:53:02:50:f0:0f:79:9b:53:eb:09:fa:87:69:
        21:94:c0:6e:4b:68:96:7c:bd:df:7a:52:eb:e6:9b:00
    Fingerprint (SHA-256):
        1B:F7:30:B1:EA:FB:84:65:04:F4:38:CF:3F:3A:25:E1:2C:25:23:B2:C3:02:EA:92:EA:D1:79:0F:99:D6:58:B3
    Fingerprint (SHA1):
        2F:72:CA:F5:8F:0C:0B:FE:A5:8D:1E:20:0E:1D:73:0C:3C:1A:45:F3


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4650: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der CA1Root.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4651: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp      -o OID.2.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125584 (0x48e76a50)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:51 2016
            Not After : Thu Dec 23 13:27:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    fb:b0:82:bc:c7:3d:f8:4a:00:e2:7d:86:de:d2:5a:05:
                    21:55:bf:f1:87:34:3c:82:00:3d:20:aa:db:69:8c:b4:
                    4c:ef:54:14:4b:23:f7:d4:aa:f6:50:b0:77:93:6d:b4:
                    56:56:21:2f:f9:b4:22:3d:83:a4:1b:59:cb:ca:5e:1f:
                    be:c2:71:dd:83:44:35:40:9e:f9:8e:9a:73:5b:a6:c2:
                    42:4f:15:52:3f:0c:b5:c3:57:e8:cf:b5:e2:7e:80:5a:
                    bb:b6:58:99:5d:1e:de:89:73:d9:45:9b:fb:82:45:e8:
                    af:10:22:d9:0c:60:a7:42:16:42:14:4c:d6:4b:a7:ab:
                    93:43:48:78:d6:e3:4e:2f:3e:75:81:df:73:72:ad:4e:
                    8c:5e:68:1f:a4:a7:c8:5f:bf:99:34:bb:39:14:43:c2:
                    b3:3a:d5:6b:d6:6a:68:fd:3e:32:6f:40:c7:11:ea:91:
                    df:9b:44:25:b0:72:4b:e1:22:b4:e2:57:bf:e0:92:df:
                    89:a5:d0:be:6b:62:cc:8a:2c:c6:fa:8a:77:04:b0:69:
                    06:73:3c:36:5f:9c:da:6a:ae:30:3c:3a:4e:63:ed:7a:
                    29:49:4d:0b:b9:a3:a7:25:13:97:cd:84:7f:2e:d7:8d:
                    7d:6e:ee:89:3b:39:fa:a6:00:67:25:6d:71:cc:5b:21
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        43:ce:3d:7f:35:f9:e2:07:8e:b4:d1:45:98:e6:ed:69:
        3d:8c:d4:6f:2c:7a:90:8b:1a:26:ec:d3:30:f1:1e:8c:
        4c:c9:05:8d:f2:7d:2f:2b:aa:6f:26:e2:f9:59:b4:52:
        2b:0c:d5:18:ec:1d:1a:22:87:59:a6:e9:c8:9f:4a:2e:
        a4:ca:cc:ba:c8:83:59:0d:46:d4:9a:0f:2a:25:ae:ed:
        e6:2f:de:43:2e:9d:79:34:59:93:09:97:17:72:61:ad:
        c1:7b:3e:a9:6d:00:3d:ec:97:bf:53:43:26:06:3e:be:
        60:b3:1d:9d:81:e2:fd:bb:ff:d1:8a:35:22:7a:63:34:
        1d:08:97:d2:e7:04:32:ea:ea:a0:d4:aa:47:40:e0:6b:
        f4:31:1a:eb:3b:81:a1:b4:04:60:a1:cd:c0:28:dd:f2:
        3b:1a:0e:3d:07:da:9e:f9:32:dd:f1:40:1e:71:d1:28:
        d3:ca:10:d2:a1:57:fb:35:23:2c:9b:12:42:9b:f4:82:
        c1:f1:fd:4d:2c:01:1a:a7:f0:3d:92:aa:73:01:d6:20:
        9a:80:6f:f0:04:a4:6a:3d:18:9e:7a:a3:bf:dc:ef:fb:
        b6:a3:89:cf:6a:a1:fd:95:91:b8:7a:16:9d:14:a8:b0:
        a5:c9:ef:74:91:99:37:e7:bf:3e:ef:c4:c2:41:91:91
    Fingerprint (SHA-256):
        EE:2E:5C:1F:AF:57:8A:ED:41:6A:BC:50:89:DE:10:27:F0:B5:E5:95:69:3E:25:91:B2:C3:AD:56:0B:BF:D2:E4
    Fingerprint (SHA1):
        19:F6:19:36:C6:D6:C4:1B:F3:18:5C:1C:A6:86:98:79:37:EC:6A:7D


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4652: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.1.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der CA1Root.der  -t CA1Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4653: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp      -o OID.2.0  -t CA1Root.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der CA2CA1.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125585 (0x48e76a51)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:02 2016
            Not After : Thu Dec 23 13:28:02 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:5a:4c:71:2c:cc:75:f1:4f:ec:b8:2e:ea:f5:2e:c9:
                    d4:00:44:9b:78:58:98:c6:ef:00:6b:91:ec:43:3b:55:
                    59:58:49:67:6b:1d:9d:95:c0:68:22:99:e1:50:43:58:
                    d2:28:f9:a6:12:6e:21:34:b1:1d:c1:a8:6d:42:ab:39:
                    b2:f3:cd:ae:ea:af:05:33:f7:c7:67:8c:9e:fb:2c:36:
                    53:fc:d7:32:b3:e4:7e:6b:d8:17:df:e2:b1:76:f2:8e:
                    b4:a4:6f:d8:38:e8:97:88:93:88:f9:cf:62:34:03:01:
                    56:0d:68:8b:2a:a2:e3:a8:ae:5c:78:84:f8:55:c9:a8:
                    f1:27:ca:c9:97:e0:80:d4:c2:59:20:ae:f1:aa:69:c3:
                    cb:01:82:3a:22:fb:1f:4f:2a:16:c9:94:34:04:fd:5a:
                    fc:3c:3c:a2:0b:91:ae:90:75:e8:37:91:e9:48:b2:78:
                    69:82:09:ef:73:95:c3:36:ec:8a:09:51:23:fc:8a:0e:
                    10:e0:ec:4d:e1:7b:d3:53:5f:97:3c:55:61:38:36:b4:
                    ed:c1:3a:bd:06:7d:03:ca:ba:7a:9d:78:48:c9:35:6b:
                    e2:6a:a5:f4:df:73:61:cf:9b:e8:db:ba:6f:ac:0b:8a:
                    b9:c5:97:d3:c7:02:fb:81:f8:f9:bf:ec:f7:13:69:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c2:96:fe:07:7a:f8:1a:8b:fe:cb:d8:8c:51:1f:e2:d7:
        47:4e:e6:a9:00:de:ac:9b:d3:9b:6b:10:2f:1b:4e:8e:
        d6:57:99:23:29:a6:42:fd:b6:d3:44:25:66:7a:22:56:
        8a:f7:ad:01:64:58:dd:cd:5f:6e:bd:2c:c0:fb:a2:cb:
        ae:25:a0:5e:43:bf:95:7f:23:d7:e0:5b:ef:b7:84:de:
        15:b1:fe:87:58:de:5e:9f:1a:59:fb:68:47:7a:95:49:
        8b:8a:09:f1:9b:d2:3b:98:8d:61:73:33:1f:08:9e:f1:
        89:b2:a8:24:21:4f:9c:bf:e2:98:cf:9b:b2:9d:ed:27:
        af:18:a6:da:be:e9:03:d1:ab:3f:4a:86:bf:a0:17:4c:
        0f:1a:54:c2:1b:37:6b:c4:eb:1e:5b:47:aa:1f:8d:6a:
        fc:41:07:58:5b:77:de:4c:cc:cf:9f:69:79:43:4c:ac:
        09:ae:d4:4c:a2:3b:fc:ad:f5:47:93:ab:cd:28:15:9f:
        26:36:11:00:f2:3f:cc:ee:96:c3:8e:4a:93:15:d4:1c:
        50:0c:db:06:b4:21:87:bd:a6:92:0c:c2:08:47:bc:2c:
        2e:ec:78:30:68:46:42:42:86:4b:72:49:db:3d:bb:3f:
        4e:15:ed:74:38:00:ea:2d:f3:b1:01:a8:7d:3a:0e:53
    Fingerprint (SHA-256):
        F2:67:A9:83:53:BC:8A:0D:C4:0B:A6:CF:40:7B:65:98:BC:59:18:2A:E5:E0:25:DD:9F:2B:0C:F4:30:CF:2E:E9
    Fingerprint (SHA1):
        12:3E:45:6F:9D:85:65:A7:17:DE:F5:E8:52:18:F0:43:05:3E:A7:54


Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4654: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.1.0  -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der CA2CA1.der  -t CA2CA1.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4655: Extension2: Verifying certificate(s)  User1CA2.der CA2CA1.der with flags -d AllDB -pp      -o OID.2.0  -t CA2CA1.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4656: Extension2: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4657: Extension2: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4658: Extension2: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125583 (0x48e76a4f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:37 2016
            Not After : Thu Dec 23 13:27:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:af:de:ea:ee:a2:93:67:e0:b2:16:37:45:e8:07:5a:
                    ad:f5:8a:c9:46:3b:c2:13:7a:af:31:ec:ef:d3:2c:f1:
                    af:b7:c4:b0:91:67:63:61:cd:3e:35:30:c0:98:de:dc:
                    d7:26:5b:18:f3:e3:90:43:4d:8b:29:df:42:57:e0:5d:
                    13:ad:0c:19:f4:2e:d7:d7:f7:e1:81:10:47:b4:92:ec:
                    94:b5:31:34:94:d9:0f:77:97:0f:21:d9:d0:e9:dd:d9:
                    79:77:53:dc:50:99:0a:13:54:3c:4c:21:b9:ff:e7:4d:
                    5b:ad:ef:5a:ac:98:b7:6c:0f:92:bf:48:4f:17:f5:78:
                    ae:7d:d8:50:f3:3f:2c:73:04:6a:1e:6b:e1:f4:82:bc:
                    be:0f:a1:8d:a6:b8:90:e6:cf:2d:4c:8d:b2:d2:2a:91:
                    84:3e:04:c5:7f:8c:56:27:ce:1b:b3:0d:53:91:0a:ff:
                    31:09:3a:41:a3:a5:43:85:72:1d:c8:ac:f9:9e:74:c1:
                    76:93:87:2b:bd:e0:2a:0d:9b:6b:b9:7a:ed:01:15:51:
                    6c:b1:bb:88:5b:4c:52:37:0a:de:26:22:ce:1b:7b:5e:
                    a4:35:69:7e:85:d8:d9:6f:0e:81:f3:fb:36:f5:bf:93:
                    15:cb:81:65:c3:39:a1:d3:d8:7a:c2:b1:07:8c:56:db
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:06:39:8c:1a:40:5e:ab:d7:18:08:46:79:f3:16:9b:
        bb:d1:51:a9:e6:8e:e1:43:03:3b:26:f1:f1:32:ec:a0:
        89:91:cf:64:7b:fc:7b:f0:5d:f5:be:66:c3:ff:09:e1:
        4b:f0:08:99:91:fc:c5:8c:c7:2a:09:e1:e6:ed:6d:bd:
        d6:aa:55:0a:18:43:1f:c5:18:e4:32:32:ea:d0:ee:35:
        cc:4e:d2:0a:28:27:23:07:ae:d4:3a:4a:70:19:3b:19:
        9a:fc:16:18:a0:f4:c2:e9:bc:ed:cd:fc:9d:4c:e1:0d:
        05:ee:24:b0:9f:e8:80:6a:f3:53:b3:b1:25:74:01:49:
        f8:81:42:99:3c:cc:35:a2:51:a4:08:be:cd:b4:09:26:
        ca:73:60:c2:3c:19:61:02:b6:5e:50:8a:5a:66:62:86:
        97:49:ba:3a:31:a0:31:b4:63:77:ed:f6:86:8b:dc:90:
        d3:61:b8:46:ce:37:f3:20:cd:1d:18:3a:30:bc:8a:b1:
        0b:e0:6b:a8:e2:34:c8:fd:a0:34:e3:d6:d3:bf:cd:8e:
        a6:48:be:47:fd:65:7b:8b:ab:94:8d:22:61:7b:42:52:
        e0:08:ff:53:02:50:f0:0f:79:9b:53:eb:09:fa:87:69:
        21:94:c0:6e:4b:68:96:7c:bd:df:7a:52:eb:e6:9b:00
    Fingerprint (SHA-256):
        1B:F7:30:B1:EA:FB:84:65:04:F4:38:CF:3F:3A:25:E1:2C:25:23:B2:C3:02:EA:92:EA:D1:79:0F:99:D6:58:B3
    Fingerprint (SHA1):
        2F:72:CA:F5:8F:0C:0B:FE:A5:8D:1E:20:0E:1D:73:0C:3C:1A:45:F3

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4659: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4660: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125584 (0x48e76a50)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:51 2016
            Not After : Thu Dec 23 13:27:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    fb:b0:82:bc:c7:3d:f8:4a:00:e2:7d:86:de:d2:5a:05:
                    21:55:bf:f1:87:34:3c:82:00:3d:20:aa:db:69:8c:b4:
                    4c:ef:54:14:4b:23:f7:d4:aa:f6:50:b0:77:93:6d:b4:
                    56:56:21:2f:f9:b4:22:3d:83:a4:1b:59:cb:ca:5e:1f:
                    be:c2:71:dd:83:44:35:40:9e:f9:8e:9a:73:5b:a6:c2:
                    42:4f:15:52:3f:0c:b5:c3:57:e8:cf:b5:e2:7e:80:5a:
                    bb:b6:58:99:5d:1e:de:89:73:d9:45:9b:fb:82:45:e8:
                    af:10:22:d9:0c:60:a7:42:16:42:14:4c:d6:4b:a7:ab:
                    93:43:48:78:d6:e3:4e:2f:3e:75:81:df:73:72:ad:4e:
                    8c:5e:68:1f:a4:a7:c8:5f:bf:99:34:bb:39:14:43:c2:
                    b3:3a:d5:6b:d6:6a:68:fd:3e:32:6f:40:c7:11:ea:91:
                    df:9b:44:25:b0:72:4b:e1:22:b4:e2:57:bf:e0:92:df:
                    89:a5:d0:be:6b:62:cc:8a:2c:c6:fa:8a:77:04:b0:69:
                    06:73:3c:36:5f:9c:da:6a:ae:30:3c:3a:4e:63:ed:7a:
                    29:49:4d:0b:b9:a3:a7:25:13:97:cd:84:7f:2e:d7:8d:
                    7d:6e:ee:89:3b:39:fa:a6:00:67:25:6d:71:cc:5b:21
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        43:ce:3d:7f:35:f9:e2:07:8e:b4:d1:45:98:e6:ed:69:
        3d:8c:d4:6f:2c:7a:90:8b:1a:26:ec:d3:30:f1:1e:8c:
        4c:c9:05:8d:f2:7d:2f:2b:aa:6f:26:e2:f9:59:b4:52:
        2b:0c:d5:18:ec:1d:1a:22:87:59:a6:e9:c8:9f:4a:2e:
        a4:ca:cc:ba:c8:83:59:0d:46:d4:9a:0f:2a:25:ae:ed:
        e6:2f:de:43:2e:9d:79:34:59:93:09:97:17:72:61:ad:
        c1:7b:3e:a9:6d:00:3d:ec:97:bf:53:43:26:06:3e:be:
        60:b3:1d:9d:81:e2:fd:bb:ff:d1:8a:35:22:7a:63:34:
        1d:08:97:d2:e7:04:32:ea:ea:a0:d4:aa:47:40:e0:6b:
        f4:31:1a:eb:3b:81:a1:b4:04:60:a1:cd:c0:28:dd:f2:
        3b:1a:0e:3d:07:da:9e:f9:32:dd:f1:40:1e:71:d1:28:
        d3:ca:10:d2:a1:57:fb:35:23:2c:9b:12:42:9b:f4:82:
        c1:f1:fd:4d:2c:01:1a:a7:f0:3d:92:aa:73:01:d6:20:
        9a:80:6f:f0:04:a4:6a:3d:18:9e:7a:a3:bf:dc:ef:fb:
        b6:a3:89:cf:6a:a1:fd:95:91:b8:7a:16:9d:14:a8:b0:
        a5:c9:ef:74:91:99:37:e7:bf:3e:ef:c4:c2:41:91:91
    Fingerprint (SHA-256):
        EE:2E:5C:1F:AF:57:8A:ED:41:6A:BC:50:89:DE:10:27:F0:B5:E5:95:69:3E:25:91:B2:C3:AD:56:0B:BF:D2:E4
    Fingerprint (SHA1):
        19:F6:19:36:C6:D6:C4:1B:F3:18:5C:1C:A6:86:98:79:37:EC:6A:7D

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4661: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4662: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125585 (0x48e76a51)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:02 2016
            Not After : Thu Dec 23 13:28:02 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:5a:4c:71:2c:cc:75:f1:4f:ec:b8:2e:ea:f5:2e:c9:
                    d4:00:44:9b:78:58:98:c6:ef:00:6b:91:ec:43:3b:55:
                    59:58:49:67:6b:1d:9d:95:c0:68:22:99:e1:50:43:58:
                    d2:28:f9:a6:12:6e:21:34:b1:1d:c1:a8:6d:42:ab:39:
                    b2:f3:cd:ae:ea:af:05:33:f7:c7:67:8c:9e:fb:2c:36:
                    53:fc:d7:32:b3:e4:7e:6b:d8:17:df:e2:b1:76:f2:8e:
                    b4:a4:6f:d8:38:e8:97:88:93:88:f9:cf:62:34:03:01:
                    56:0d:68:8b:2a:a2:e3:a8:ae:5c:78:84:f8:55:c9:a8:
                    f1:27:ca:c9:97:e0:80:d4:c2:59:20:ae:f1:aa:69:c3:
                    cb:01:82:3a:22:fb:1f:4f:2a:16:c9:94:34:04:fd:5a:
                    fc:3c:3c:a2:0b:91:ae:90:75:e8:37:91:e9:48:b2:78:
                    69:82:09:ef:73:95:c3:36:ec:8a:09:51:23:fc:8a:0e:
                    10:e0:ec:4d:e1:7b:d3:53:5f:97:3c:55:61:38:36:b4:
                    ed:c1:3a:bd:06:7d:03:ca:ba:7a:9d:78:48:c9:35:6b:
                    e2:6a:a5:f4:df:73:61:cf:9b:e8:db:ba:6f:ac:0b:8a:
                    b9:c5:97:d3:c7:02:fb:81:f8:f9:bf:ec:f7:13:69:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c2:96:fe:07:7a:f8:1a:8b:fe:cb:d8:8c:51:1f:e2:d7:
        47:4e:e6:a9:00:de:ac:9b:d3:9b:6b:10:2f:1b:4e:8e:
        d6:57:99:23:29:a6:42:fd:b6:d3:44:25:66:7a:22:56:
        8a:f7:ad:01:64:58:dd:cd:5f:6e:bd:2c:c0:fb:a2:cb:
        ae:25:a0:5e:43:bf:95:7f:23:d7:e0:5b:ef:b7:84:de:
        15:b1:fe:87:58:de:5e:9f:1a:59:fb:68:47:7a:95:49:
        8b:8a:09:f1:9b:d2:3b:98:8d:61:73:33:1f:08:9e:f1:
        89:b2:a8:24:21:4f:9c:bf:e2:98:cf:9b:b2:9d:ed:27:
        af:18:a6:da:be:e9:03:d1:ab:3f:4a:86:bf:a0:17:4c:
        0f:1a:54:c2:1b:37:6b:c4:eb:1e:5b:47:aa:1f:8d:6a:
        fc:41:07:58:5b:77:de:4c:cc:cf:9f:69:79:43:4c:ac:
        09:ae:d4:4c:a2:3b:fc:ad:f5:47:93:ab:cd:28:15:9f:
        26:36:11:00:f2:3f:cc:ee:96:c3:8e:4a:93:15:d4:1c:
        50:0c:db:06:b4:21:87:bd:a6:92:0c:c2:08:47:bc:2c:
        2e:ec:78:30:68:46:42:42:86:4b:72:49:db:3d:bb:3f:
        4e:15:ed:74:38:00:ea:2d:f3:b1:01:a8:7d:3a:0e:53
    Fingerprint (SHA-256):
        F2:67:A9:83:53:BC:8A:0D:C4:0B:A6:CF:40:7B:65:98:BC:59:18:2A:E5:E0:25:DD:9F:2B:0C:F4:30:CF:2E:E9
    Fingerprint (SHA1):
        12:3E:45:6F:9D:85:65:A7:17:DE:F5:E8:52:18:F0:43:05:3E:A7:54

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4663: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4664: Extension2: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125583 (0x48e76a4f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:37 2016
            Not After : Thu Dec 23 13:27:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:af:de:ea:ee:a2:93:67:e0:b2:16:37:45:e8:07:5a:
                    ad:f5:8a:c9:46:3b:c2:13:7a:af:31:ec:ef:d3:2c:f1:
                    af:b7:c4:b0:91:67:63:61:cd:3e:35:30:c0:98:de:dc:
                    d7:26:5b:18:f3:e3:90:43:4d:8b:29:df:42:57:e0:5d:
                    13:ad:0c:19:f4:2e:d7:d7:f7:e1:81:10:47:b4:92:ec:
                    94:b5:31:34:94:d9:0f:77:97:0f:21:d9:d0:e9:dd:d9:
                    79:77:53:dc:50:99:0a:13:54:3c:4c:21:b9:ff:e7:4d:
                    5b:ad:ef:5a:ac:98:b7:6c:0f:92:bf:48:4f:17:f5:78:
                    ae:7d:d8:50:f3:3f:2c:73:04:6a:1e:6b:e1:f4:82:bc:
                    be:0f:a1:8d:a6:b8:90:e6:cf:2d:4c:8d:b2:d2:2a:91:
                    84:3e:04:c5:7f:8c:56:27:ce:1b:b3:0d:53:91:0a:ff:
                    31:09:3a:41:a3:a5:43:85:72:1d:c8:ac:f9:9e:74:c1:
                    76:93:87:2b:bd:e0:2a:0d:9b:6b:b9:7a:ed:01:15:51:
                    6c:b1:bb:88:5b:4c:52:37:0a:de:26:22:ce:1b:7b:5e:
                    a4:35:69:7e:85:d8:d9:6f:0e:81:f3:fb:36:f5:bf:93:
                    15:cb:81:65:c3:39:a1:d3:d8:7a:c2:b1:07:8c:56:db
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:06:39:8c:1a:40:5e:ab:d7:18:08:46:79:f3:16:9b:
        bb:d1:51:a9:e6:8e:e1:43:03:3b:26:f1:f1:32:ec:a0:
        89:91:cf:64:7b:fc:7b:f0:5d:f5:be:66:c3:ff:09:e1:
        4b:f0:08:99:91:fc:c5:8c:c7:2a:09:e1:e6:ed:6d:bd:
        d6:aa:55:0a:18:43:1f:c5:18:e4:32:32:ea:d0:ee:35:
        cc:4e:d2:0a:28:27:23:07:ae:d4:3a:4a:70:19:3b:19:
        9a:fc:16:18:a0:f4:c2:e9:bc:ed:cd:fc:9d:4c:e1:0d:
        05:ee:24:b0:9f:e8:80:6a:f3:53:b3:b1:25:74:01:49:
        f8:81:42:99:3c:cc:35:a2:51:a4:08:be:cd:b4:09:26:
        ca:73:60:c2:3c:19:61:02:b6:5e:50:8a:5a:66:62:86:
        97:49:ba:3a:31:a0:31:b4:63:77:ed:f6:86:8b:dc:90:
        d3:61:b8:46:ce:37:f3:20:cd:1d:18:3a:30:bc:8a:b1:
        0b:e0:6b:a8:e2:34:c8:fd:a0:34:e3:d6:d3:bf:cd:8e:
        a6:48:be:47:fd:65:7b:8b:ab:94:8d:22:61:7b:42:52:
        e0:08:ff:53:02:50:f0:0f:79:9b:53:eb:09:fa:87:69:
        21:94:c0:6e:4b:68:96:7c:bd:df:7a:52:eb:e6:9b:00
    Fingerprint (SHA-256):
        1B:F7:30:B1:EA:FB:84:65:04:F4:38:CF:3F:3A:25:E1:2C:25:23:B2:C3:02:EA:92:EA:D1:79:0F:99:D6:58:B3
    Fingerprint (SHA1):
        2F:72:CA:F5:8F:0C:0B:FE:A5:8D:1E:20:0E:1D:73:0C:3C:1A:45:F3

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4665: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125583 (0x48e76a4f)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:37 2016
            Not After : Thu Dec 23 13:27:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:af:de:ea:ee:a2:93:67:e0:b2:16:37:45:e8:07:5a:
                    ad:f5:8a:c9:46:3b:c2:13:7a:af:31:ec:ef:d3:2c:f1:
                    af:b7:c4:b0:91:67:63:61:cd:3e:35:30:c0:98:de:dc:
                    d7:26:5b:18:f3:e3:90:43:4d:8b:29:df:42:57:e0:5d:
                    13:ad:0c:19:f4:2e:d7:d7:f7:e1:81:10:47:b4:92:ec:
                    94:b5:31:34:94:d9:0f:77:97:0f:21:d9:d0:e9:dd:d9:
                    79:77:53:dc:50:99:0a:13:54:3c:4c:21:b9:ff:e7:4d:
                    5b:ad:ef:5a:ac:98:b7:6c:0f:92:bf:48:4f:17:f5:78:
                    ae:7d:d8:50:f3:3f:2c:73:04:6a:1e:6b:e1:f4:82:bc:
                    be:0f:a1:8d:a6:b8:90:e6:cf:2d:4c:8d:b2:d2:2a:91:
                    84:3e:04:c5:7f:8c:56:27:ce:1b:b3:0d:53:91:0a:ff:
                    31:09:3a:41:a3:a5:43:85:72:1d:c8:ac:f9:9e:74:c1:
                    76:93:87:2b:bd:e0:2a:0d:9b:6b:b9:7a:ed:01:15:51:
                    6c:b1:bb:88:5b:4c:52:37:0a:de:26:22:ce:1b:7b:5e:
                    a4:35:69:7e:85:d8:d9:6f:0e:81:f3:fb:36:f5:bf:93:
                    15:cb:81:65:c3:39:a1:d3:d8:7a:c2:b1:07:8c:56:db
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:06:39:8c:1a:40:5e:ab:d7:18:08:46:79:f3:16:9b:
        bb:d1:51:a9:e6:8e:e1:43:03:3b:26:f1:f1:32:ec:a0:
        89:91:cf:64:7b:fc:7b:f0:5d:f5:be:66:c3:ff:09:e1:
        4b:f0:08:99:91:fc:c5:8c:c7:2a:09:e1:e6:ed:6d:bd:
        d6:aa:55:0a:18:43:1f:c5:18:e4:32:32:ea:d0:ee:35:
        cc:4e:d2:0a:28:27:23:07:ae:d4:3a:4a:70:19:3b:19:
        9a:fc:16:18:a0:f4:c2:e9:bc:ed:cd:fc:9d:4c:e1:0d:
        05:ee:24:b0:9f:e8:80:6a:f3:53:b3:b1:25:74:01:49:
        f8:81:42:99:3c:cc:35:a2:51:a4:08:be:cd:b4:09:26:
        ca:73:60:c2:3c:19:61:02:b6:5e:50:8a:5a:66:62:86:
        97:49:ba:3a:31:a0:31:b4:63:77:ed:f6:86:8b:dc:90:
        d3:61:b8:46:ce:37:f3:20:cd:1d:18:3a:30:bc:8a:b1:
        0b:e0:6b:a8:e2:34:c8:fd:a0:34:e3:d6:d3:bf:cd:8e:
        a6:48:be:47:fd:65:7b:8b:ab:94:8d:22:61:7b:42:52:
        e0:08:ff:53:02:50:f0:0f:79:9b:53:eb:09:fa:87:69:
        21:94:c0:6e:4b:68:96:7c:bd:df:7a:52:eb:e6:9b:00
    Fingerprint (SHA-256):
        1B:F7:30:B1:EA:FB:84:65:04:F4:38:CF:3F:3A:25:E1:2C:25:23:B2:C3:02:EA:92:EA:D1:79:0F:99:D6:58:B3
    Fingerprint (SHA1):
        2F:72:CA:F5:8F:0C:0B:FE:A5:8D:1E:20:0E:1D:73:0C:3C:1A:45:F3

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4666: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125584 (0x48e76a50)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:51 2016
            Not After : Thu Dec 23 13:27:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    fb:b0:82:bc:c7:3d:f8:4a:00:e2:7d:86:de:d2:5a:05:
                    21:55:bf:f1:87:34:3c:82:00:3d:20:aa:db:69:8c:b4:
                    4c:ef:54:14:4b:23:f7:d4:aa:f6:50:b0:77:93:6d:b4:
                    56:56:21:2f:f9:b4:22:3d:83:a4:1b:59:cb:ca:5e:1f:
                    be:c2:71:dd:83:44:35:40:9e:f9:8e:9a:73:5b:a6:c2:
                    42:4f:15:52:3f:0c:b5:c3:57:e8:cf:b5:e2:7e:80:5a:
                    bb:b6:58:99:5d:1e:de:89:73:d9:45:9b:fb:82:45:e8:
                    af:10:22:d9:0c:60:a7:42:16:42:14:4c:d6:4b:a7:ab:
                    93:43:48:78:d6:e3:4e:2f:3e:75:81:df:73:72:ad:4e:
                    8c:5e:68:1f:a4:a7:c8:5f:bf:99:34:bb:39:14:43:c2:
                    b3:3a:d5:6b:d6:6a:68:fd:3e:32:6f:40:c7:11:ea:91:
                    df:9b:44:25:b0:72:4b:e1:22:b4:e2:57:bf:e0:92:df:
                    89:a5:d0:be:6b:62:cc:8a:2c:c6:fa:8a:77:04:b0:69:
                    06:73:3c:36:5f:9c:da:6a:ae:30:3c:3a:4e:63:ed:7a:
                    29:49:4d:0b:b9:a3:a7:25:13:97:cd:84:7f:2e:d7:8d:
                    7d:6e:ee:89:3b:39:fa:a6:00:67:25:6d:71:cc:5b:21
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        43:ce:3d:7f:35:f9:e2:07:8e:b4:d1:45:98:e6:ed:69:
        3d:8c:d4:6f:2c:7a:90:8b:1a:26:ec:d3:30:f1:1e:8c:
        4c:c9:05:8d:f2:7d:2f:2b:aa:6f:26:e2:f9:59:b4:52:
        2b:0c:d5:18:ec:1d:1a:22:87:59:a6:e9:c8:9f:4a:2e:
        a4:ca:cc:ba:c8:83:59:0d:46:d4:9a:0f:2a:25:ae:ed:
        e6:2f:de:43:2e:9d:79:34:59:93:09:97:17:72:61:ad:
        c1:7b:3e:a9:6d:00:3d:ec:97:bf:53:43:26:06:3e:be:
        60:b3:1d:9d:81:e2:fd:bb:ff:d1:8a:35:22:7a:63:34:
        1d:08:97:d2:e7:04:32:ea:ea:a0:d4:aa:47:40:e0:6b:
        f4:31:1a:eb:3b:81:a1:b4:04:60:a1:cd:c0:28:dd:f2:
        3b:1a:0e:3d:07:da:9e:f9:32:dd:f1:40:1e:71:d1:28:
        d3:ca:10:d2:a1:57:fb:35:23:2c:9b:12:42:9b:f4:82:
        c1:f1:fd:4d:2c:01:1a:a7:f0:3d:92:aa:73:01:d6:20:
        9a:80:6f:f0:04:a4:6a:3d:18:9e:7a:a3:bf:dc:ef:fb:
        b6:a3:89:cf:6a:a1:fd:95:91:b8:7a:16:9d:14:a8:b0:
        a5:c9:ef:74:91:99:37:e7:bf:3e:ef:c4:c2:41:91:91
    Fingerprint (SHA-256):
        EE:2E:5C:1F:AF:57:8A:ED:41:6A:BC:50:89:DE:10:27:F0:B5:E5:95:69:3E:25:91:B2:C3:AD:56:0B:BF:D2:E4
    Fingerprint (SHA1):
        19:F6:19:36:C6:D6:C4:1B:F3:18:5C:1C:A6:86:98:79:37:EC:6A:7D

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4667: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125584 (0x48e76a50)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:27:51 2016
            Not After : Thu Dec 23 13:27:51 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    fb:b0:82:bc:c7:3d:f8:4a:00:e2:7d:86:de:d2:5a:05:
                    21:55:bf:f1:87:34:3c:82:00:3d:20:aa:db:69:8c:b4:
                    4c:ef:54:14:4b:23:f7:d4:aa:f6:50:b0:77:93:6d:b4:
                    56:56:21:2f:f9:b4:22:3d:83:a4:1b:59:cb:ca:5e:1f:
                    be:c2:71:dd:83:44:35:40:9e:f9:8e:9a:73:5b:a6:c2:
                    42:4f:15:52:3f:0c:b5:c3:57:e8:cf:b5:e2:7e:80:5a:
                    bb:b6:58:99:5d:1e:de:89:73:d9:45:9b:fb:82:45:e8:
                    af:10:22:d9:0c:60:a7:42:16:42:14:4c:d6:4b:a7:ab:
                    93:43:48:78:d6:e3:4e:2f:3e:75:81:df:73:72:ad:4e:
                    8c:5e:68:1f:a4:a7:c8:5f:bf:99:34:bb:39:14:43:c2:
                    b3:3a:d5:6b:d6:6a:68:fd:3e:32:6f:40:c7:11:ea:91:
                    df:9b:44:25:b0:72:4b:e1:22:b4:e2:57:bf:e0:92:df:
                    89:a5:d0:be:6b:62:cc:8a:2c:c6:fa:8a:77:04:b0:69:
                    06:73:3c:36:5f:9c:da:6a:ae:30:3c:3a:4e:63:ed:7a:
                    29:49:4d:0b:b9:a3:a7:25:13:97:cd:84:7f:2e:d7:8d:
                    7d:6e:ee:89:3b:39:fa:a6:00:67:25:6d:71:cc:5b:21
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        43:ce:3d:7f:35:f9:e2:07:8e:b4:d1:45:98:e6:ed:69:
        3d:8c:d4:6f:2c:7a:90:8b:1a:26:ec:d3:30:f1:1e:8c:
        4c:c9:05:8d:f2:7d:2f:2b:aa:6f:26:e2:f9:59:b4:52:
        2b:0c:d5:18:ec:1d:1a:22:87:59:a6:e9:c8:9f:4a:2e:
        a4:ca:cc:ba:c8:83:59:0d:46:d4:9a:0f:2a:25:ae:ed:
        e6:2f:de:43:2e:9d:79:34:59:93:09:97:17:72:61:ad:
        c1:7b:3e:a9:6d:00:3d:ec:97:bf:53:43:26:06:3e:be:
        60:b3:1d:9d:81:e2:fd:bb:ff:d1:8a:35:22:7a:63:34:
        1d:08:97:d2:e7:04:32:ea:ea:a0:d4:aa:47:40:e0:6b:
        f4:31:1a:eb:3b:81:a1:b4:04:60:a1:cd:c0:28:dd:f2:
        3b:1a:0e:3d:07:da:9e:f9:32:dd:f1:40:1e:71:d1:28:
        d3:ca:10:d2:a1:57:fb:35:23:2c:9b:12:42:9b:f4:82:
        c1:f1:fd:4d:2c:01:1a:a7:f0:3d:92:aa:73:01:d6:20:
        9a:80:6f:f0:04:a4:6a:3d:18:9e:7a:a3:bf:dc:ef:fb:
        b6:a3:89:cf:6a:a1:fd:95:91:b8:7a:16:9d:14:a8:b0:
        a5:c9:ef:74:91:99:37:e7:bf:3e:ef:c4:c2:41:91:91
    Fingerprint (SHA-256):
        EE:2E:5C:1F:AF:57:8A:ED:41:6A:BC:50:89:DE:10:27:F0:B5:E5:95:69:3E:25:91:B2:C3:AD:56:0B:BF:D2:E4
    Fingerprint (SHA1):
        19:F6:19:36:C6:D6:C4:1B:F3:18:5C:1C:A6:86:98:79:37:EC:6A:7D

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4668: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125585 (0x48e76a51)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:02 2016
            Not After : Thu Dec 23 13:28:02 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:5a:4c:71:2c:cc:75:f1:4f:ec:b8:2e:ea:f5:2e:c9:
                    d4:00:44:9b:78:58:98:c6:ef:00:6b:91:ec:43:3b:55:
                    59:58:49:67:6b:1d:9d:95:c0:68:22:99:e1:50:43:58:
                    d2:28:f9:a6:12:6e:21:34:b1:1d:c1:a8:6d:42:ab:39:
                    b2:f3:cd:ae:ea:af:05:33:f7:c7:67:8c:9e:fb:2c:36:
                    53:fc:d7:32:b3:e4:7e:6b:d8:17:df:e2:b1:76:f2:8e:
                    b4:a4:6f:d8:38:e8:97:88:93:88:f9:cf:62:34:03:01:
                    56:0d:68:8b:2a:a2:e3:a8:ae:5c:78:84:f8:55:c9:a8:
                    f1:27:ca:c9:97:e0:80:d4:c2:59:20:ae:f1:aa:69:c3:
                    cb:01:82:3a:22:fb:1f:4f:2a:16:c9:94:34:04:fd:5a:
                    fc:3c:3c:a2:0b:91:ae:90:75:e8:37:91:e9:48:b2:78:
                    69:82:09:ef:73:95:c3:36:ec:8a:09:51:23:fc:8a:0e:
                    10:e0:ec:4d:e1:7b:d3:53:5f:97:3c:55:61:38:36:b4:
                    ed:c1:3a:bd:06:7d:03:ca:ba:7a:9d:78:48:c9:35:6b:
                    e2:6a:a5:f4:df:73:61:cf:9b:e8:db:ba:6f:ac:0b:8a:
                    b9:c5:97:d3:c7:02:fb:81:f8:f9:bf:ec:f7:13:69:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: OID.2.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c2:96:fe:07:7a:f8:1a:8b:fe:cb:d8:8c:51:1f:e2:d7:
        47:4e:e6:a9:00:de:ac:9b:d3:9b:6b:10:2f:1b:4e:8e:
        d6:57:99:23:29:a6:42:fd:b6:d3:44:25:66:7a:22:56:
        8a:f7:ad:01:64:58:dd:cd:5f:6e:bd:2c:c0:fb:a2:cb:
        ae:25:a0:5e:43:bf:95:7f:23:d7:e0:5b:ef:b7:84:de:
        15:b1:fe:87:58:de:5e:9f:1a:59:fb:68:47:7a:95:49:
        8b:8a:09:f1:9b:d2:3b:98:8d:61:73:33:1f:08:9e:f1:
        89:b2:a8:24:21:4f:9c:bf:e2:98:cf:9b:b2:9d:ed:27:
        af:18:a6:da:be:e9:03:d1:ab:3f:4a:86:bf:a0:17:4c:
        0f:1a:54:c2:1b:37:6b:c4:eb:1e:5b:47:aa:1f:8d:6a:
        fc:41:07:58:5b:77:de:4c:cc:cf:9f:69:79:43:4c:ac:
        09:ae:d4:4c:a2:3b:fc:ad:f5:47:93:ab:cd:28:15:9f:
        26:36:11:00:f2:3f:cc:ee:96:c3:8e:4a:93:15:d4:1c:
        50:0c:db:06:b4:21:87:bd:a6:92:0c:c2:08:47:bc:2c:
        2e:ec:78:30:68:46:42:42:86:4b:72:49:db:3d:bb:3f:
        4e:15:ed:74:38:00:ea:2d:f3:b1:01:a8:7d:3a:0e:53
    Fingerprint (SHA-256):
        F2:67:A9:83:53:BC:8A:0D:C4:0B:A6:CF:40:7B:65:98:BC:59:18:2A:E5:E0:25:DD:9F:2B:0C:F4:30:CF:2E:E9
    Fingerprint (SHA1):
        12:3E:45:6F:9D:85:65:A7:17:DE:F5:E8:52:18:F0:43:05:3E:A7:54

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4669: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125585 (0x48e76a51)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:02 2016
            Not After : Thu Dec 23 13:28:02 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:5a:4c:71:2c:cc:75:f1:4f:ec:b8:2e:ea:f5:2e:c9:
                    d4:00:44:9b:78:58:98:c6:ef:00:6b:91:ec:43:3b:55:
                    59:58:49:67:6b:1d:9d:95:c0:68:22:99:e1:50:43:58:
                    d2:28:f9:a6:12:6e:21:34:b1:1d:c1:a8:6d:42:ab:39:
                    b2:f3:cd:ae:ea:af:05:33:f7:c7:67:8c:9e:fb:2c:36:
                    53:fc:d7:32:b3:e4:7e:6b:d8:17:df:e2:b1:76:f2:8e:
                    b4:a4:6f:d8:38:e8:97:88:93:88:f9:cf:62:34:03:01:
                    56:0d:68:8b:2a:a2:e3:a8:ae:5c:78:84:f8:55:c9:a8:
                    f1:27:ca:c9:97:e0:80:d4:c2:59:20:ae:f1:aa:69:c3:
                    cb:01:82:3a:22:fb:1f:4f:2a:16:c9:94:34:04:fd:5a:
                    fc:3c:3c:a2:0b:91:ae:90:75:e8:37:91:e9:48:b2:78:
                    69:82:09:ef:73:95:c3:36:ec:8a:09:51:23:fc:8a:0e:
                    10:e0:ec:4d:e1:7b:d3:53:5f:97:3c:55:61:38:36:b4:
                    ed:c1:3a:bd:06:7d:03:ca:ba:7a:9d:78:48:c9:35:6b:
                    e2:6a:a5:f4:df:73:61:cf:9b:e8:db:ba:6f:ac:0b:8a:
                    b9:c5:97:d3:c7:02:fb:81:f8:f9:bf:ec:f7:13:69:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        c2:96:fe:07:7a:f8:1a:8b:fe:cb:d8:8c:51:1f:e2:d7:
        47:4e:e6:a9:00:de:ac:9b:d3:9b:6b:10:2f:1b:4e:8e:
        d6:57:99:23:29:a6:42:fd:b6:d3:44:25:66:7a:22:56:
        8a:f7:ad:01:64:58:dd:cd:5f:6e:bd:2c:c0:fb:a2:cb:
        ae:25:a0:5e:43:bf:95:7f:23:d7:e0:5b:ef:b7:84:de:
        15:b1:fe:87:58:de:5e:9f:1a:59:fb:68:47:7a:95:49:
        8b:8a:09:f1:9b:d2:3b:98:8d:61:73:33:1f:08:9e:f1:
        89:b2:a8:24:21:4f:9c:bf:e2:98:cf:9b:b2:9d:ed:27:
        af:18:a6:da:be:e9:03:d1:ab:3f:4a:86:bf:a0:17:4c:
        0f:1a:54:c2:1b:37:6b:c4:eb:1e:5b:47:aa:1f:8d:6a:
        fc:41:07:58:5b:77:de:4c:cc:cf:9f:69:79:43:4c:ac:
        09:ae:d4:4c:a2:3b:fc:ad:f5:47:93:ab:cd:28:15:9f:
        26:36:11:00:f2:3f:cc:ee:96:c3:8e:4a:93:15:d4:1c:
        50:0c:db:06:b4:21:87:bd:a6:92:0c:c2:08:47:bc:2c:
        2e:ec:78:30:68:46:42:42:86:4b:72:49:db:3d:bb:3f:
        4e:15:ed:74:38:00:ea:2d:f3:b1:01:a8:7d:3a:0e:53
    Fingerprint (SHA-256):
        F2:67:A9:83:53:BC:8A:0D:C4:0B:A6:CF:40:7B:65:98:BC:59:18:2A:E5:E0:25:DD:9F:2B:0C:F4:30:CF:2E:E9
    Fingerprint (SHA1):
        12:3E:45:6F:9D:85:65:A7:17:DE:F5:E8:52:18:F0:43:05:3E:A7:54

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User2 EE,O=User2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4670: Extension2: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t CA2 - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #4671: AnyPolicy: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125588 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4672: AnyPolicy: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #4673: AnyPolicy: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4674: AnyPolicy: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4675: AnyPolicy: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125589   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4676: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4677: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4678: AnyPolicy: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4679: AnyPolicy: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125590   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
0
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #4680: AnyPolicy: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4681: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #4682: AnyPolicy: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US"  -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4683: AnyPolicy: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1223125591   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4684: AnyPolicy: Creating certficate CA3CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA3CA1.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4685: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database  - PASSED
chains.sh: Creating DB User1DB
certutil -N -d User1DB -f User1DB/dbpasswd
chains.sh: #4686: AnyPolicy: Creating DB User1DB  - PASSED
chains.sh: Creating EE certifiate request User1Req.der
certutil -s "CN=User1 EE, O=User1, C=US"  -R  -d User1DB -f User1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4687: AnyPolicy: Creating EE certifiate request User1Req.der  - PASSED
chains.sh: Creating certficate User1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1223125592   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4688: AnyPolicy: Creating certficate User1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User1CA2.der to User1DB database
certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4689: AnyPolicy: Importing certificate User1CA2.der to User1DB database  - PASSED
chains.sh: Creating DB User2DB
certutil -N -d User2DB -f User2DB/dbpasswd
chains.sh: #4690: AnyPolicy: Creating DB User2DB  - PASSED
chains.sh: Creating EE certifiate request User2Req.der
certutil -s "CN=User2 EE, O=User2, C=US"  -R  -d User2DB -f User2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4691: AnyPolicy: Creating EE certifiate request User2Req.der  - PASSED
chains.sh: Creating certficate User2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1223125593   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4692: AnyPolicy: Creating certficate User2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate User2CA2.der to User2DB database
certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4693: AnyPolicy: Importing certificate User2CA2.der to User2DB database  - PASSED
chains.sh: Creating DB User3DB
certutil -N -d User3DB -f User3DB/dbpasswd
chains.sh: #4694: AnyPolicy: Creating DB User3DB  - PASSED
chains.sh: Creating EE certifiate request User3Req.der
certutil -s "CN=User3 EE, O=User3, C=US"  -R  -d User3DB -f User3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o User3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4695: AnyPolicy: Creating EE certifiate request User3Req.der  - PASSED
chains.sh: Creating certficate User3CA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1223125594   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4696: AnyPolicy: Creating certficate User3CA3.der signed by CA3  - PASSED
chains.sh: Importing certificate User3CA3.der to User3DB database
certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4697: AnyPolicy: Importing certificate User3CA3.der to User3DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4698: AnyPolicy: Creating DB AllDB  - PASSED
chains.sh: Importing certificate RootCA.der to AllDB database
certutil -A -n RootCA  -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der
chains.sh: #4699: AnyPolicy: Importing certificate RootCA.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der
chains.sh: #4700: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4701: AnyPolicy: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Importing certificate CA3CA1.der to AllDB database
certutil -A -n CA3  -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der
chains.sh: #4702: AnyPolicy: Importing certificate CA3CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User1CA2.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125588 (0x48e76a54)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:23 2016
            Not After : Thu Dec 23 13:28:23 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e6:9f:73:62:6a:99:ab:fd:1a:c1:83:e4:34:46:e5:83:
                    d8:ac:d3:e5:d5:64:66:c9:09:b3:4b:54:8e:e9:40:9a:
                    60:6b:99:43:d7:d7:5f:e6:72:f0:44:48:f5:3a:1b:cd:
                    c5:40:5c:8d:ea:74:df:ed:d8:7b:9a:49:50:e9:02:fa:
                    15:de:de:4a:6d:16:46:d0:3e:58:72:c6:d8:a8:47:e7:
                    b1:6a:3b:c8:15:22:47:7a:a3:af:08:87:4c:fa:d4:f1:
                    96:da:96:2f:46:e1:a4:45:b9:66:43:3e:db:79:7b:b7:
                    fd:5c:69:44:2e:be:82:f2:c1:5f:e3:a8:8c:a1:94:6b:
                    11:58:a2:a9:46:aa:ca:59:76:5e:f9:37:b1:8b:13:93:
                    85:55:c0:b9:cc:18:d2:ab:5f:23:98:af:98:33:5a:04:
                    6d:8a:52:ca:f6:c9:67:6f:ea:eb:9a:27:8d:14:cc:3a:
                    ed:34:b7:e1:ce:15:06:60:59:63:3d:c2:50:ab:26:71:
                    94:e7:d5:dc:5e:65:d8:44:62:b8:e7:7e:55:4f:28:cd:
                    c6:7f:7c:76:38:59:9e:e4:eb:35:22:90:cb:89:76:af:
                    b5:e5:01:73:0e:93:91:15:24:bb:69:c9:4f:9f:29:d1:
                    d6:72:e2:e5:7e:aa:52:cf:3a:49:c1:33:d8:83:ed:5d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5e:95:02:32:ba:98:c9:7e:a1:f7:e7:12:a0:f7:51:7c:
        4b:b5:b9:e6:4e:bb:fb:58:7a:8f:1b:ac:c1:bd:e6:9a:
        72:7d:3c:26:f2:8a:51:5c:8a:44:50:61:dc:70:59:b3:
        32:1d:7c:a5:82:fa:16:aa:12:bf:27:cc:91:f4:f7:c4:
        2e:bd:10:07:2f:71:74:93:74:3c:8d:a1:69:c4:0e:8a:
        a3:8b:df:db:f9:99:b5:48:4e:ac:ff:26:19:3f:71:c9:
        b7:1a:e3:d0:0b:e3:0d:34:88:58:e4:fb:22:52:87:7b:
        69:ad:bb:00:b9:d4:cf:75:eb:78:bb:ef:f7:77:43:19:
        6d:b0:26:0a:1a:8b:a3:b0:58:5d:64:47:8a:3a:fd:18:
        11:f4:70:e7:8b:21:46:9a:3f:2e:43:1e:47:34:8f:21:
        d4:14:2a:1f:e7:67:6f:d0:84:c4:d1:46:f8:f7:92:74:
        d8:73:23:0a:85:0c:c0:e1:a3:00:f5:8d:d2:5f:8c:0d:
        aa:86:1a:7c:5f:60:1e:d1:f6:73:6c:1e:98:6b:97:9f:
        52:d0:13:75:05:c8:90:67:ab:31:70:32:b4:0d:c1:a5:
        4d:e3:f3:c3:15:88:4e:12:3a:69:ce:c7:7d:3d:ed:c7:
        89:e3:9d:11:07:41:d6:b2:78:08:61:bd:d0:ea:ff:d3
    Fingerprint (SHA-256):
        75:DE:00:72:D2:FD:01:27:50:8E:7C:C1:30:37:CC:0D:11:DC:29:23:71:92:A2:7F:3E:56:D2:3E:BB:86:39:F8
    Fingerprint (SHA1):
        C4:E1:89:46:19:EA:BD:BE:13:DA:27:3D:E2:3E:00:22:AD:E1:7A:52

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User1 EE,O=User1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4703: AnyPolicy: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User1CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4704: AnyPolicy: Verifying certificate(s)  User1CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User2CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4705: AnyPolicy: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User2CA2.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4706: AnyPolicy: Verifying certificate(s)  User2CA2.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.1.0  User3CA3.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125588 (0x48e76a54)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:28:23 2016
            Not After : Thu Dec 23 13:28:23 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e6:9f:73:62:6a:99:ab:fd:1a:c1:83:e4:34:46:e5:83:
                    d8:ac:d3:e5:d5:64:66:c9:09:b3:4b:54:8e:e9:40:9a:
                    60:6b:99:43:d7:d7:5f:e6:72:f0:44:48:f5:3a:1b:cd:
                    c5:40:5c:8d:ea:74:df:ed:d8:7b:9a:49:50:e9:02:fa:
                    15:de:de:4a:6d:16:46:d0:3e:58:72:c6:d8:a8:47:e7:
                    b1:6a:3b:c8:15:22:47:7a:a3:af:08:87:4c:fa:d4:f1:
                    96:da:96:2f:46:e1:a4:45:b9:66:43:3e:db:79:7b:b7:
                    fd:5c:69:44:2e:be:82:f2:c1:5f:e3:a8:8c:a1:94:6b:
                    11:58:a2:a9:46:aa:ca:59:76:5e:f9:37:b1:8b:13:93:
                    85:55:c0:b9:cc:18:d2:ab:5f:23:98:af:98:33:5a:04:
                    6d:8a:52:ca:f6:c9:67:6f:ea:eb:9a:27:8d:14:cc:3a:
                    ed:34:b7:e1:ce:15:06:60:59:63:3d:c2:50:ab:26:71:
                    94:e7:d5:dc:5e:65:d8:44:62:b8:e7:7e:55:4f:28:cd:
                    c6:7f:7c:76:38:59:9e:e4:eb:35:22:90:cb:89:76:af:
                    b5:e5:01:73:0e:93:91:15:24:bb:69:c9:4f:9f:29:d1:
                    d6:72:e2:e5:7e:aa:52:cf:3a:49:c1:33:d8:83:ed:5d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5e:95:02:32:ba:98:c9:7e:a1:f7:e7:12:a0:f7:51:7c:
        4b:b5:b9:e6:4e:bb:fb:58:7a:8f:1b:ac:c1:bd:e6:9a:
        72:7d:3c:26:f2:8a:51:5c:8a:44:50:61:dc:70:59:b3:
        32:1d:7c:a5:82:fa:16:aa:12:bf:27:cc:91:f4:f7:c4:
        2e:bd:10:07:2f:71:74:93:74:3c:8d:a1:69:c4:0e:8a:
        a3:8b:df:db:f9:99:b5:48:4e:ac:ff:26:19:3f:71:c9:
        b7:1a:e3:d0:0b:e3:0d:34:88:58:e4:fb:22:52:87:7b:
        69:ad:bb:00:b9:d4:cf:75:eb:78:bb:ef:f7:77:43:19:
        6d:b0:26:0a:1a:8b:a3:b0:58:5d:64:47:8a:3a:fd:18:
        11:f4:70:e7:8b:21:46:9a:3f:2e:43:1e:47:34:8f:21:
        d4:14:2a:1f:e7:67:6f:d0:84:c4:d1:46:f8:f7:92:74:
        d8:73:23:0a:85:0c:c0:e1:a3:00:f5:8d:d2:5f:8c:0d:
        aa:86:1a:7c:5f:60:1e:d1:f6:73:6c:1e:98:6b:97:9f:
        52:d0:13:75:05:c8:90:67:ab:31:70:32:b4:0d:c1:a5:
        4d:e3:f3:c3:15:88:4e:12:3a:69:ce:c7:7d:3d:ed:c7:
        89:e3:9d:11:07:41:d6:b2:78:08:61:bd:d0:ea:ff:d3
    Fingerprint (SHA-256):
        75:DE:00:72:D2:FD:01:27:50:8E:7C:C1:30:37:CC:0D:11:DC:29:23:71:92:A2:7F:3E:56:D2:3E:BB:86:39:F8
    Fingerprint (SHA1):
        C4:E1:89:46:19:EA:BD:BE:13:DA:27:3D:E2:3E:00:22:AD:E1:7A:52

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User3 EE,O=User3,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4707: AnyPolicy: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA - PASSED
chains.sh: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA
vfychain -d AllDB -pp -vv      -o OID.2.0  User3CA3.der  -t RootCA
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. RootCA [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4708: AnyPolicy: Verifying certificate(s)  User3CA3.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #4709: AnyPolicyWithLevel: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125595 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4710: AnyPolicyWithLevel: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #4711: AnyPolicyWithLevel: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4712: AnyPolicyWithLevel: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4713: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125596   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
1
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #4714: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4715: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA12DB
certutil -N -d CA12DB -f CA12DB/dbpasswd
chains.sh: #4716: AnyPolicyWithLevel: Creating DB CA12DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA12Req.der
certutil -s "CN=CA12 Intermediate, O=CA12, C=US"  -R -2 -d CA12DB -f CA12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4717: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der  - PASSED
chains.sh: Creating certficate CA12CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1223125597   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4718: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA12CA1.der to CA12DB database
certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4719: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database  - PASSED
chains.sh: Creating DB CA13DB
certutil -N -d CA13DB -f CA13DB/dbpasswd
chains.sh: #4720: AnyPolicyWithLevel: Creating DB CA13DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA13Req.der
certutil -s "CN=CA13 Intermediate, O=CA13, C=US"  -R -2 -d CA13DB -f CA13DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA13Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4721: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der  - PASSED
chains.sh: Creating certficate CA13CA12.der signed by CA12
certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1223125598   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4722: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12  - PASSED
chains.sh: Importing certificate CA13CA12.der to CA13DB database
certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4723: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4724: AnyPolicyWithLevel: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4725: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA13.der signed by CA13
certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1223125599   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4726: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13  - PASSED
chains.sh: Importing certificate EE1CA13.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4727: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database  - PASSED
chains.sh: Creating DB CA22DB
certutil -N -d CA22DB -f CA22DB/dbpasswd
chains.sh: #4728: AnyPolicyWithLevel: Creating DB CA22DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA22Req.der
certutil -s "CN=CA22 Intermediate, O=CA22, C=US"  -R -2 -d CA22DB -f CA22DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA22Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4729: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der  - PASSED
chains.sh: Creating certficate CA22CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1223125600   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4730: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA22CA1.der to CA22DB database
certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4731: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database  - PASSED
chains.sh: Creating DB CA23DB
certutil -N -d CA23DB -f CA23DB/dbpasswd
chains.sh: #4732: AnyPolicyWithLevel: Creating DB CA23DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA23Req.der
certutil -s "CN=CA23 Intermediate, O=CA23, C=US"  -R -2 -d CA23DB -f CA23DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA23Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4733: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der  - PASSED
chains.sh: Creating certficate CA23CA22.der signed by CA22
certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1223125601   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4734: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22  - PASSED
chains.sh: Importing certificate CA23CA22.der to CA23DB database
certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4735: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #4736: AnyPolicyWithLevel: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4737: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA23.der signed by CA23
certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1223125602   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4738: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23  - PASSED
chains.sh: Importing certificate EE2CA23.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4739: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database  - PASSED
chains.sh: Creating DB CA32DB
certutil -N -d CA32DB -f CA32DB/dbpasswd
chains.sh: #4740: AnyPolicyWithLevel: Creating DB CA32DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA32Req.der
certutil -s "CN=CA32 Intermediate, O=CA32, C=US"  -R -2 -d CA32DB -f CA32DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA32Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4741: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der  - PASSED
chains.sh: Creating certficate CA32CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1223125603   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
1
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #4742: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA32CA1.der to CA32DB database
certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4743: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database  - PASSED
chains.sh: Creating DB CA33DB
certutil -N -d CA33DB -f CA33DB/dbpasswd
chains.sh: #4744: AnyPolicyWithLevel: Creating DB CA33DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA33Req.der
certutil -s "CN=CA33 Intermediate, O=CA33, C=US"  -R -2 -d CA33DB -f CA33DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA33Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4745: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der  - PASSED
chains.sh: Creating certficate CA33CA32.der signed by CA32
certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1223125604   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4746: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32  - PASSED
chains.sh: Importing certificate CA33CA32.der to CA33DB database
certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4747: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database  - PASSED
chains.sh: Creating DB EE3DB
certutil -N -d EE3DB -f EE3DB/dbpasswd
chains.sh: #4748: AnyPolicyWithLevel: Creating DB EE3DB  - PASSED
chains.sh: Creating EE certifiate request EE3Req.der
certutil -s "CN=EE3 EE, O=EE3, C=US"  -R  -d EE3DB -f EE3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4749: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der  - PASSED
chains.sh: Creating certficate EE3CA33.der signed by CA33
certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1223125605   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4750: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33  - PASSED
chains.sh: Importing certificate EE3CA33.der to EE3DB database
certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4751: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database  - PASSED
chains.sh: Creating DB CA42DB
certutil -N -d CA42DB -f CA42DB/dbpasswd
chains.sh: #4752: AnyPolicyWithLevel: Creating DB CA42DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA42Req.der
certutil -s "CN=CA42 Intermediate, O=CA42, C=US"  -R -2 -d CA42DB -f CA42DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA42Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4753: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der  - PASSED
chains.sh: Creating certficate CA42CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1223125606   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4754: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA42CA1.der to CA42DB database
certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4755: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database  - PASSED
chains.sh: Creating DB CA43DB
certutil -N -d CA43DB -f CA43DB/dbpasswd
chains.sh: #4756: AnyPolicyWithLevel: Creating DB CA43DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA43Req.der
certutil -s "CN=CA43 Intermediate, O=CA43, C=US"  -R -2 -d CA43DB -f CA43DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA43Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4757: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der  - PASSED
chains.sh: Creating certficate CA43CA42.der signed by CA42
certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1223125607   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4758: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42  - PASSED
chains.sh: Importing certificate CA43CA42.der to CA43DB database
certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4759: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database  - PASSED
chains.sh: Creating DB EE4DB
certutil -N -d EE4DB -f EE4DB/dbpasswd
chains.sh: #4760: AnyPolicyWithLevel: Creating DB EE4DB  - PASSED
chains.sh: Creating EE certifiate request EE4Req.der
certutil -s "CN=EE4 EE, O=EE4, C=US"  -R  -d EE4DB -f EE4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4761: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der  - PASSED
chains.sh: Creating certficate EE4CA43.der signed by CA43
certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1223125608   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4762: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43  - PASSED
chains.sh: Importing certificate EE4CA43.der to EE4DB database
certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4763: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database  - PASSED
chains.sh: Creating DB CA52DB
certutil -N -d CA52DB -f CA52DB/dbpasswd
chains.sh: #4764: AnyPolicyWithLevel: Creating DB CA52DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA52Req.der
certutil -s "CN=CA52 Intermediate, O=CA52, C=US"  -R -2 -d CA52DB -f CA52DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA52Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4765: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der  - PASSED
chains.sh: Creating certficate CA52CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1223125609   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
y
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4766: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA52CA1.der to CA52DB database
certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4767: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database  - PASSED
chains.sh: Creating DB CA53DB
certutil -N -d CA53DB -f CA53DB/dbpasswd
chains.sh: #4768: AnyPolicyWithLevel: Creating DB CA53DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA53Req.der
certutil -s "CN=CA53 Intermediate, O=CA53, C=US"  -R -2 -d CA53DB -f CA53DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA53Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4769: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der  - PASSED
chains.sh: Creating certficate CA53CA52.der signed by CA52
certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1223125610   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4770: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52  - PASSED
chains.sh: Importing certificate CA53CA52.der to CA53DB database
certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4771: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database  - PASSED
chains.sh: Creating DB EE5DB
certutil -N -d EE5DB -f EE5DB/dbpasswd
chains.sh: #4772: AnyPolicyWithLevel: Creating DB EE5DB  - PASSED
chains.sh: Creating EE certifiate request EE5Req.der
certutil -s "CN=EE5 EE, O=EE5, C=US"  -R  -d EE5DB -f EE5DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE5Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4773: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der  - PASSED
chains.sh: Creating certficate EE5CA53.der signed by CA53
certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1223125611   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4774: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53  - PASSED
chains.sh: Importing certificate EE5CA53.der to EE5DB database
certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4775: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database  - PASSED
chains.sh: Creating DB CA61DB
certutil -N -d CA61DB -f CA61DB/dbpasswd
chains.sh: #4776: AnyPolicyWithLevel: Creating DB CA61DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA61Req.der
certutil -s "CN=CA61 Intermediate, O=CA61, C=US"  -R -2 -d CA61DB -f CA61DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA61Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4777: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der  - PASSED
chains.sh: Creating certficate CA61RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1223125612   --extCP --extIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n
5
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter the number of certs in the path permitted to use anyPolicy.
(press Enter for 0) > Is this a critical extension [y/N]?
chains.sh: #4778: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA61RootCA.der to CA61DB database
certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4779: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database  - PASSED
chains.sh: Creating DB CA62DB
certutil -N -d CA62DB -f CA62DB/dbpasswd
chains.sh: #4780: AnyPolicyWithLevel: Creating DB CA62DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA62Req.der
certutil -s "CN=CA62 Intermediate, O=CA62, C=US"  -R -2 -d CA62DB -f CA62DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA62Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4781: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der  - PASSED
chains.sh: Creating certficate CA62CA61.der signed by CA61
certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1223125613   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4782: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61  - PASSED
chains.sh: Importing certificate CA62CA61.der to CA62DB database
certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4783: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database  - PASSED
chains.sh: Creating DB EE62DB
certutil -N -d EE62DB -f EE62DB/dbpasswd
chains.sh: #4784: AnyPolicyWithLevel: Creating DB EE62DB  - PASSED
chains.sh: Creating EE certifiate request EE62Req.der
certutil -s "CN=EE62 EE, O=EE62, C=US"  -R  -d EE62DB -f EE62DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE62Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4785: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der  - PASSED
chains.sh: Creating certficate EE62CA62.der signed by CA62
certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1223125614   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4786: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62  - PASSED
chains.sh: Importing certificate EE62CA62.der to EE62DB database
certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4787: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database  - PASSED
chains.sh: Creating DB CA63DB
certutil -N -d CA63DB -f CA63DB/dbpasswd
chains.sh: #4788: AnyPolicyWithLevel: Creating DB CA63DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA63Req.der
certutil -s "CN=CA63 Intermediate, O=CA63, C=US"  -R -2 -d CA63DB -f CA63DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA63Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4789: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der  - PASSED
chains.sh: Creating certficate CA63CA62.der signed by CA62
certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1223125615   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4790: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62  - PASSED
chains.sh: Importing certificate CA63CA62.der to CA63DB database
certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4791: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database  - PASSED
chains.sh: Creating DB EE63DB
certutil -N -d EE63DB -f EE63DB/dbpasswd
chains.sh: #4792: AnyPolicyWithLevel: Creating DB EE63DB  - PASSED
chains.sh: Creating EE certifiate request EE63Req.der
certutil -s "CN=EE63 EE, O=EE63, C=US"  -R  -d EE63DB -f EE63DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE63Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4793: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der  - PASSED
chains.sh: Creating certficate EE63CA63.der signed by CA63
certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1223125616   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4794: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63  - PASSED
chains.sh: Importing certificate EE63CA63.der to EE63DB database
certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4795: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database  - PASSED
chains.sh: Creating DB CA64DB
certutil -N -d CA64DB -f CA64DB/dbpasswd
chains.sh: #4796: AnyPolicyWithLevel: Creating DB CA64DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA64Req.der
certutil -s "CN=CA64 Intermediate, O=CA64, C=US"  -R -2 -d CA64DB -f CA64DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA64Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4797: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der  - PASSED
chains.sh: Creating certficate CA64CA63.der signed by CA63
certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1223125617   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4798: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63  - PASSED
chains.sh: Importing certificate CA64CA63.der to CA64DB database
certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4799: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database  - PASSED
chains.sh: Creating DB EE64DB
certutil -N -d EE64DB -f EE64DB/dbpasswd
chains.sh: #4800: AnyPolicyWithLevel: Creating DB EE64DB  - PASSED
chains.sh: Creating EE certifiate request EE64Req.der
certutil -s "CN=EE64 EE, O=EE64, C=US"  -R  -d EE64DB -f EE64DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE64Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4801: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der  - PASSED
chains.sh: Creating certficate EE64CA64.der signed by CA64
certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1223125618   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4802: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64  - PASSED
chains.sh: Importing certificate EE64CA64.der to EE64DB database
certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4803: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database  - PASSED
chains.sh: Creating DB CA65DB
certutil -N -d CA65DB -f CA65DB/dbpasswd
chains.sh: #4804: AnyPolicyWithLevel: Creating DB CA65DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA65Req.der
certutil -s "CN=CA65 Intermediate, O=CA65, C=US"  -R -2 -d CA65DB -f CA65DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA65Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4805: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der  - PASSED
chains.sh: Creating certficate CA65CA64.der signed by CA64
certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1223125619   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4806: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64  - PASSED
chains.sh: Importing certificate CA65CA64.der to CA65DB database
certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4807: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database  - PASSED
chains.sh: Creating DB EE65DB
certutil -N -d EE65DB -f EE65DB/dbpasswd
chains.sh: #4808: AnyPolicyWithLevel: Creating DB EE65DB  - PASSED
chains.sh: Creating EE certifiate request EE65Req.der
certutil -s "CN=EE65 EE, O=EE65, C=US"  -R  -d EE65DB -f EE65DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE65Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4809: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der  - PASSED
chains.sh: Creating certficate EE65CA65.der signed by CA65
certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1223125620   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4810: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65  - PASSED
chains.sh: Importing certificate EE65CA65.der to EE65DB database
certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4811: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database  - PASSED
chains.sh: Creating DB CA66DB
certutil -N -d CA66DB -f CA66DB/dbpasswd
chains.sh: #4812: AnyPolicyWithLevel: Creating DB CA66DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA66Req.der
certutil -s "CN=CA66 Intermediate, O=CA66, C=US"  -R -2 -d CA66DB -f CA66DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA66Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4813: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der  - PASSED
chains.sh: Creating certficate CA66CA65.der signed by CA65
certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1223125621   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4814: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65  - PASSED
chains.sh: Importing certificate CA66CA65.der to CA66DB database
certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4815: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database  - PASSED
chains.sh: Creating DB EE66DB
certutil -N -d EE66DB -f EE66DB/dbpasswd
chains.sh: #4816: AnyPolicyWithLevel: Creating DB EE66DB  - PASSED
chains.sh: Creating EE certifiate request EE66Req.der
certutil -s "CN=EE66 EE, O=EE66, C=US"  -R  -d EE66DB -f EE66DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE66Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4817: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der  - PASSED
chains.sh: Creating certficate EE66CA66.der signed by CA66
certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1223125622   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4818: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66  - PASSED
chains.sh: Importing certificate EE66CA66.der to EE66DB database
certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4819: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database  - PASSED
chains.sh: Creating DB CA67DB
certutil -N -d CA67DB -f CA67DB/dbpasswd
chains.sh: #4820: AnyPolicyWithLevel: Creating DB CA67DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA67Req.der
certutil -s "CN=CA67 Intermediate, O=CA67, C=US"  -R -2 -d CA67DB -f CA67DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA67Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4821: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der  - PASSED
chains.sh: Creating certficate CA67CA66.der signed by CA66
certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1223125623   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
any
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4822: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66  - PASSED
chains.sh: Importing certificate CA67CA66.der to CA67DB database
certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4823: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database  - PASSED
chains.sh: Creating DB EE67DB
certutil -N -d EE67DB -f EE67DB/dbpasswd
chains.sh: #4824: AnyPolicyWithLevel: Creating DB EE67DB  - PASSED
chains.sh: Creating EE certifiate request EE67Req.der
certutil -s "CN=EE67 EE, O=EE67, C=US"  -R  -d EE67DB -f EE67DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE67Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4825: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der  - PASSED
chains.sh: Creating certficate EE67CA67.der signed by CA67
certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1223125624   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4826: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67  - PASSED
chains.sh: Importing certificate EE67CA67.der to EE67DB database
certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4827: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4828: AnyPolicyWithLevel: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US"
Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4829: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4830: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US"
Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4831: AnyPolicyWithLevel: Verifying certificate(s)  EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4832: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4833: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4834: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US"
Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4835: AnyPolicyWithLevel: Verifying certificate(s)  EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4836: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4837: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4838: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US"
Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US"
Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4839: AnyPolicyWithLevel: Verifying certificate(s)  EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US"
Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4840: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4841: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US"
Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4842: AnyPolicyWithLevel: Verifying certificate(s)  EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4843: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4844: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.2.5.29.32.0  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4845: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp      -o OID.2.5.29.32.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp       -t RootCA.der
vfychain -d AllDB -pp -vv       EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US"
Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US"
Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4846: AnyPolicyWithLevel: Verifying certificate(s)  EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US"
Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4847: AnyPolicyWithLevel: Verifying certificate(s)  EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US"
Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4848: AnyPolicyWithLevel: Verifying certificate(s)  EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US"
Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4849: AnyPolicyWithLevel: Verifying certificate(s)  EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US"
Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US"
Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4850: AnyPolicyWithLevel: Verifying certificate(s)  EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125595 (0x48e76a5b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:29:13 2016
            Not After : Thu Dec 23 13:29:13 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    dc:a3:e9:4d:1a:31:18:fc:10:03:c5:4a:f9:d4:b8:03:
                    95:5b:50:20:71:cb:f0:31:19:c2:aa:56:8a:35:3d:de:
                    4d:d4:c2:76:68:95:af:0b:42:d5:48:35:eb:ea:c0:46:
                    3e:53:88:4c:4c:f1:1a:91:1f:54:cf:b3:c9:60:1c:a1:
                    9c:82:3d:8a:a1:ea:69:78:2c:d6:3b:eb:cc:71:43:45:
                    45:89:38:a6:c3:e9:7a:fe:55:65:d8:17:c6:b0:7c:92:
                    f3:c3:5e:a5:3d:15:e8:c0:b6:86:df:99:bd:a5:a5:df:
                    4d:1f:58:ba:ba:fd:75:40:1c:70:1e:4f:f7:9e:d9:04:
                    ba:b4:da:2b:d3:03:53:8a:22:72:de:ea:89:c3:db:87:
                    00:6a:cd:a1:e4:09:75:1f:03:00:54:a9:aa:3f:03:76:
                    76:d7:64:14:e9:32:23:a7:f5:ff:40:dd:27:bd:6b:73:
                    40:fb:21:6b:68:9d:db:28:37:73:79:09:d5:a5:70:8e:
                    88:44:11:76:cd:09:b7:e5:5c:fc:be:8f:f7:9b:1e:2e:
                    ef:85:1f:60:d9:fa:7e:d5:51:92:4f:e7:09:90:13:97:
                    43:f7:53:26:55:58:0f:02:7e:3d:a7:35:fb:56:37:3d:
                    8e:d5:b0:5b:7e:6e:3f:fd:cb:e7:72:70:a5:29:9d:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0f:87:c8:6f:b7:24:e7:dc:49:a3:e5:dc:71:db:6a:1e:
        6b:3b:a7:e5:1e:da:59:d2:c6:d9:8c:a3:cb:b9:c5:22:
        e5:6b:74:09:45:0f:53:fa:59:38:df:6d:79:51:ea:a3:
        42:bd:4d:47:a5:5a:46:f7:16:aa:01:61:76:c0:f6:de:
        d8:f2:0d:c5:ee:1d:19:5a:fe:37:4b:90:e7:7e:87:df:
        4b:0a:b8:e6:7b:2f:86:97:9f:d5:97:5a:fc:8d:b5:0c:
        e1:5f:ff:6b:ad:e0:9c:fe:d2:3b:96:cd:e7:75:d0:3d:
        e0:46:3e:9b:b8:c6:15:17:cb:2b:cf:67:83:72:55:1a:
        c3:8c:23:c5:5e:fe:4d:38:37:da:b9:62:4a:3a:d1:3d:
        c8:ce:b1:dd:79:88:5b:b7:58:06:6b:16:96:de:b1:b8:
        9a:13:0a:35:10:a1:01:fa:97:e5:c5:de:a3:eb:d4:b9:
        ff:72:97:f1:c1:be:81:bd:17:c0:b1:20:c9:0e:22:ca:
        87:ca:57:97:70:29:bd:e7:65:2c:10:d1:20:40:44:4e:
        a0:97:3f:0f:e4:3b:d8:60:5d:fe:ab:a7:da:8c:86:36:
        50:47:7b:91:46:5c:c0:74:cd:37:57:c0:4e:2d:5b:2e:
        65:b4:b2:d4:8f:cd:2c:39:ea:b9:e0:49:d8:e2:e4:d6
    Fingerprint (SHA-256):
        63:FF:93:97:3C:E3:70:2B:AC:F7:76:DD:D0:B4:44:53:5C:7E:CE:CC:1A:37:BF:EF:5C:E5:C4:5F:38:DD:FA:74
    Fingerprint (SHA1):
        DF:71:B4:90:88:8D:B2:4A:15:E4:E4:96:3F:14:6B:0A:01:E0:D9:A1


Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US"
Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US"
Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US"
Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US"
Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US"
Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US"
Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US"
Returned value is 0, expected result is pass
chains.sh: #4851: AnyPolicyWithLevel: Verifying certificate(s)  EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der
vfychain -d AllDB -pp -vv      -o OID.1.0  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der  -t RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4852: AnyPolicyWithLevel: Verifying certificate(s)  EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp      -o OID.1.0  -t RootCA.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4853: explicitPolicy: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125625 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4854: explicitPolicy: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4855: explicitPolicy: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB nonEVCADB
certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd
chains.sh: #4856: explicitPolicy: Creating DB nonEVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request nonEVCAReq.der
certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US"  -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o nonEVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4857: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der  - PASSED
chains.sh: Creating certficate nonEVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1223125626   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4858: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database
certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4859: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database  - PASSED
chains.sh: Creating DB EVCADB
certutil -N -d EVCADB -f EVCADB/dbpasswd
chains.sh: #4860: explicitPolicy: Creating DB EVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request EVCAReq.der
certutil -s "CN=EVCA Intermediate, O=EVCA, C=US"  -R -2 -d EVCADB -f EVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4861: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der  - PASSED
chains.sh: Creating certficate EVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1223125627   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4862: explicitPolicy: Creating certficate EVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate EVCARoot.der to EVCADB database
certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4863: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database  - PASSED
chains.sh: Creating DB otherEVCADB
certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd
chains.sh: #4864: explicitPolicy: Creating DB otherEVCADB  - PASSED
chains.sh: Creating Intermediate certifiate request otherEVCAReq.der
certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US"  -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o otherEVCAReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4865: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der  - PASSED
chains.sh: Creating certficate otherEVCARoot.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1223125628   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4866: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root  - PASSED
chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database
certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4867: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database  - PASSED
chains.sh: Creating DB validEVDB
certutil -N -d validEVDB -f validEVDB/dbpasswd
chains.sh: #4868: explicitPolicy: Creating DB validEVDB  - PASSED
chains.sh: Creating EE certifiate request validEVReq.der
certutil -s "CN=validEV EE, O=validEV, C=US"  -R  -d validEVDB -f validEVDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o validEVReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4869: explicitPolicy: Creating EE certifiate request validEVReq.der  - PASSED
chains.sh: Creating certficate validEVEVCA.der signed by EVCA
certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1223125629   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4870: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA  - PASSED
chains.sh: Importing certificate validEVEVCA.der to validEVDB database
certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4871: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database  - PASSED
chains.sh: Creating DB invalidEVDB
certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd
chains.sh: #4872: explicitPolicy: Creating DB invalidEVDB  - PASSED
chains.sh: Creating EE certifiate request invalidEVReq.der
certutil -s "CN=invalidEV EE, O=invalidEV, C=US"  -R  -d invalidEVDB -f invalidEVDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o invalidEVReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4873: explicitPolicy: Creating EE certifiate request invalidEVReq.der  - PASSED
chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA
certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1223125630   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4874: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA  - PASSED
chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database
certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4875: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database  - PASSED
chains.sh: Creating DB wrongEVOIDDB
certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd
chains.sh: #4876: explicitPolicy: Creating DB wrongEVOIDDB  - PASSED
chains.sh: Creating EE certifiate request wrongEVOIDReq.der
certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US"  -R  -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o wrongEVOIDReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4877: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der  - PASSED
chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA
certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1223125631   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4878: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA  - PASSED
chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database
certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4879: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4880: explicitPolicy: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  validEVEVCA.der EVCARoot.der Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125625 (0x48e76a79)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:34:43 2016
            Not After : Thu Dec 23 13:34:43 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a6:64:7a:6e:91:5a:9e:5d:2b:d9:72:d1:b6:6d:5d:df:
                    67:6f:f1:b2:85:53:50:3c:10:a5:75:73:39:c3:9e:83:
                    b4:42:65:a0:f1:5f:ed:6d:87:c8:21:c3:1f:10:a3:38:
                    de:96:5f:d1:f5:88:f2:88:ed:6b:d3:61:e4:40:6d:85:
                    f2:3c:c1:73:d9:cb:29:2d:9e:eb:c5:8f:9a:fb:92:1e:
                    00:27:3f:f5:70:5e:d1:68:ae:6c:b2:1c:cc:dc:62:eb:
                    6f:f3:30:d3:b9:81:fc:68:94:81:a7:9f:c8:b9:e2:6e:
                    86:82:bc:1c:cb:3b:40:c9:f5:9c:af:59:12:36:b1:b4:
                    f4:b0:89:4e:bf:ce:63:d8:43:a1:6c:cd:92:cd:51:5d:
                    64:d1:a9:6f:6d:bf:bc:df:70:0c:c0:a2:d3:dd:5e:9e:
                    52:9b:4d:22:32:f6:0d:5a:4b:f1:e5:94:40:35:3c:0c:
                    37:31:fc:8e:24:be:77:45:88:68:63:ed:69:92:b1:d6:
                    78:35:4d:42:ae:d5:a5:fe:1e:ed:6e:bf:e5:c9:bf:e6:
                    9a:70:bd:da:c7:f1:bf:74:ac:d9:c1:db:e0:3a:f0:99:
                    55:34:6b:dd:12:40:1e:04:cc:9b:55:ad:9e:21:a4:7d:
                    3f:e1:8e:9e:a3:42:8b:4b:f9:4c:72:ba:c9:fb:7b:df
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        55:b0:fd:f1:a6:71:36:2a:28:af:17:a7:c8:40:32:ad:
        1a:e1:b8:e8:d4:0a:0d:c9:0d:f1:91:3a:97:4d:4a:f7:
        f8:98:ad:2a:18:00:1e:48:e6:5f:2f:97:ac:7f:49:dd:
        56:3c:60:5e:81:15:28:8a:7e:1d:09:2a:bf:c1:71:96:
        c8:5e:ae:50:b8:f6:d3:5b:b2:f0:94:54:f8:10:cc:3c:
        a0:52:07:c9:8a:42:51:4b:6d:d2:ff:82:ec:1f:f7:50:
        1a:b6:70:7b:77:fe:f0:66:3d:23:38:75:82:13:b8:b6:
        f1:b6:b4:e2:36:c7:f3:02:17:17:7c:fd:b8:75:ba:98:
        87:81:fb:84:c5:cf:9f:d0:c7:c2:6c:d9:9e:57:bd:47:
        0b:a5:3b:c4:81:86:55:72:96:bb:e2:10:c2:9c:e4:e9:
        10:57:92:79:4f:00:8f:14:c8:6c:d8:e0:06:e5:f4:19:
        67:a9:d5:de:08:8f:d6:0f:86:f6:c9:c2:05:e7:b8:83:
        99:dc:c8:3d:fb:0a:77:9e:31:2f:34:85:86:71:d0:7b:
        72:c7:f1:a6:77:9a:f3:2f:56:b8:13:3b:62:9e:bb:d4:
        28:0e:6d:65:4f:f6:d8:0e:a5:da:88:16:fc:71:80:6b:
        e7:e3:1b:ea:a7:12:c9:ba:47:a7:df:fc:d8:1e:1c:67
    Fingerprint (SHA-256):
        17:32:8D:CC:15:F3:07:7D:26:A3:7C:60:A5:23:A3:6A:74:E9:35:BA:89:29:9D:9A:F2:09:C4:B9:3B:B5:FD:91
    Fingerprint (SHA1):
        EE:DB:08:8F:01:E6:BE:95:97:99:68:5D:62:AE:E9:90:B6:41:F0:D6


Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US"
Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4881: explicitPolicy: Verifying certificate(s)  validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  invalidEVnonEVCA.der nonEVCARoot.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4882: explicitPolicy: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der
vfychain -d AllDB -pp -vv      -o OID.1.0  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4883: explicitPolicy: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp      -o OID.1.0  -t Root.der - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4884: explicitPolicy: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  validEVEVCA.der EVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  validEVEVCA.der EVCARoot.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125625 (0x48e76a79)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:34:43 2016
            Not After : Thu Dec 23 13:34:43 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a6:64:7a:6e:91:5a:9e:5d:2b:d9:72:d1:b6:6d:5d:df:
                    67:6f:f1:b2:85:53:50:3c:10:a5:75:73:39:c3:9e:83:
                    b4:42:65:a0:f1:5f:ed:6d:87:c8:21:c3:1f:10:a3:38:
                    de:96:5f:d1:f5:88:f2:88:ed:6b:d3:61:e4:40:6d:85:
                    f2:3c:c1:73:d9:cb:29:2d:9e:eb:c5:8f:9a:fb:92:1e:
                    00:27:3f:f5:70:5e:d1:68:ae:6c:b2:1c:cc:dc:62:eb:
                    6f:f3:30:d3:b9:81:fc:68:94:81:a7:9f:c8:b9:e2:6e:
                    86:82:bc:1c:cb:3b:40:c9:f5:9c:af:59:12:36:b1:b4:
                    f4:b0:89:4e:bf:ce:63:d8:43:a1:6c:cd:92:cd:51:5d:
                    64:d1:a9:6f:6d:bf:bc:df:70:0c:c0:a2:d3:dd:5e:9e:
                    52:9b:4d:22:32:f6:0d:5a:4b:f1:e5:94:40:35:3c:0c:
                    37:31:fc:8e:24:be:77:45:88:68:63:ed:69:92:b1:d6:
                    78:35:4d:42:ae:d5:a5:fe:1e:ed:6e:bf:e5:c9:bf:e6:
                    9a:70:bd:da:c7:f1:bf:74:ac:d9:c1:db:e0:3a:f0:99:
                    55:34:6b:dd:12:40:1e:04:cc:9b:55:ad:9e:21:a4:7d:
                    3f:e1:8e:9e:a3:42:8b:4b:f9:4c:72:ba:c9:fb:7b:df
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        55:b0:fd:f1:a6:71:36:2a:28:af:17:a7:c8:40:32:ad:
        1a:e1:b8:e8:d4:0a:0d:c9:0d:f1:91:3a:97:4d:4a:f7:
        f8:98:ad:2a:18:00:1e:48:e6:5f:2f:97:ac:7f:49:dd:
        56:3c:60:5e:81:15:28:8a:7e:1d:09:2a:bf:c1:71:96:
        c8:5e:ae:50:b8:f6:d3:5b:b2:f0:94:54:f8:10:cc:3c:
        a0:52:07:c9:8a:42:51:4b:6d:d2:ff:82:ec:1f:f7:50:
        1a:b6:70:7b:77:fe:f0:66:3d:23:38:75:82:13:b8:b6:
        f1:b6:b4:e2:36:c7:f3:02:17:17:7c:fd:b8:75:ba:98:
        87:81:fb:84:c5:cf:9f:d0:c7:c2:6c:d9:9e:57:bd:47:
        0b:a5:3b:c4:81:86:55:72:96:bb:e2:10:c2:9c:e4:e9:
        10:57:92:79:4f:00:8f:14:c8:6c:d8:e0:06:e5:f4:19:
        67:a9:d5:de:08:8f:d6:0f:86:f6:c9:c2:05:e7:b8:83:
        99:dc:c8:3d:fb:0a:77:9e:31:2f:34:85:86:71:d0:7b:
        72:c7:f1:a6:77:9a:f3:2f:56:b8:13:3b:62:9e:bb:d4:
        28:0e:6d:65:4f:f6:d8:0e:a5:da:88:16:fc:71:80:6b:
        e7:e3:1b:ea:a7:12:c9:ba:47:a7:df:fc:d8:1e:1c:67
    Fingerprint (SHA-256):
        17:32:8D:CC:15:F3:07:7D:26:A3:7C:60:A5:23:A3:6A:74:E9:35:BA:89:29:9D:9A:F2:09:C4:B9:3B:B5:FD:91
    Fingerprint (SHA1):
        EE:DB:08:8F:01:E6:BE:95:97:99:68:5D:62:AE:E9:90:B6:41:F0:D6

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US"
Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US"
Returned value is 0, expected result is pass
chains.sh: #4885: explicitPolicy: Verifying certificate(s)  validEVEVCA.der EVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  invalidEVnonEVCA.der nonEVCARoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4886: explicitPolicy: Verifying certificate(s)  invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp      -o OID.1.0 
vfychain -d AllDB -pp -vv      -o OID.1.0  wrongEVOIDotherEVCA.der otherEVCARoot.der 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4887: explicitPolicy: Verifying certificate(s)  wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp      -o OID.1.0  - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4888: Mapping: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125632 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4889: Mapping: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4890: Mapping: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4891: Mapping: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4892: Mapping: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125633   --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
OID.1.0
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4893: Mapping: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4894: Mapping: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4895: Mapping: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4896: Mapping: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125634   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4897: Mapping: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4898: Mapping: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4899: Mapping: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4900: Mapping: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125635   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4901: Mapping: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4902: Mapping: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4903: Mapping: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4904: Mapping: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4905: Mapping: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4906: Mapping: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125632 (0x48e76a80)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:36:41 2016
            Not After : Thu Dec 23 13:36:41 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:91:f8:bc:5c:84:5f:c2:55:97:47:a8:18:e3:68:ad:
                    bf:2b:3d:6e:5d:bf:38:c3:ba:75:9e:ee:de:82:24:3e:
                    6c:13:4f:f8:c2:41:f2:e9:a8:89:c1:66:a9:91:40:5a:
                    34:7b:4d:ef:5c:13:9d:f6:48:3c:f2:0f:75:88:a5:75:
                    4f:a5:d5:8c:8c:48:fe:a1:d5:88:9e:d6:e3:4e:95:cd:
                    a8:1d:bd:44:66:a3:66:32:23:56:52:4b:dc:1e:da:47:
                    c2:51:75:97:4f:0e:22:4b:c6:61:aa:6d:68:e0:95:ca:
                    1e:92:64:f8:13:4a:99:f0:4b:61:44:49:cf:02:7a:1f:
                    97:95:22:4d:51:1b:4f:91:01:ed:c9:04:2a:50:7e:dc:
                    08:67:bc:17:49:a5:01:d2:ff:3e:2b:8c:07:1b:c7:3b:
                    00:09:c3:4c:98:3e:0d:30:9a:16:ee:d6:90:38:c5:78:
                    2f:68:f4:f9:64:95:52:f6:af:0a:29:42:98:2e:df:07:
                    73:08:de:85:21:60:82:01:88:93:7d:a1:ab:a3:2f:93:
                    b9:97:2b:98:34:93:95:17:19:15:46:82:7f:db:2b:4d:
                    44:6e:bf:9d:3f:0a:79:74:68:ca:f6:4a:18:30:4d:92:
                    73:d9:a3:5f:4a:f9:c7:98:4f:f2:c3:36:d3:86:19:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0d:ab:42:1b:5e:1d:16:a1:0b:5c:ea:c1:bf:c8:62:3c:
        a9:08:ff:c5:4d:9f:7a:8b:9b:c6:36:40:01:a0:88:bf:
        7a:47:4e:eb:03:6b:a4:c7:ba:65:90:91:95:fd:71:2c:
        61:36:d2:68:ec:d7:b5:72:df:a5:73:94:25:e7:63:fc:
        32:2f:89:b7:c9:8b:da:be:00:95:84:52:13:76:d2:68:
        82:73:b6:31:a7:50:8b:34:1b:d7:b5:21:67:e3:79:5d:
        5b:1d:a4:0c:1b:5d:ae:23:77:e4:5b:a0:5b:c2:55:07:
        9e:56:54:9c:a2:3b:d6:af:dc:58:71:fa:d1:4d:3f:b7:
        89:6d:b4:f4:fd:3a:b6:cc:c4:df:f5:7a:84:4f:df:05:
        91:bc:f4:73:98:c4:78:54:1f:7c:6f:91:df:24:e0:4d:
        61:0d:9e:7c:1d:b3:47:0d:6b:48:8b:6f:09:7a:a2:b3:
        27:14:18:4d:5c:e0:cf:92:05:9a:56:f7:a0:7d:a8:57:
        a1:4a:f9:2e:02:9f:8a:79:b7:38:4c:5f:f1:d6:e9:83:
        1d:d4:bd:33:87:7c:77:91:d4:4d:93:4a:31:1e:41:1f:
        e7:18:e9:fa:5c:8b:7e:29:f8:91:b1:ee:50:ae:dd:8d:
        77:64:f4:a7:4b:8e:d1:06:92:93:79:84:f6:09:f3:ab
    Fingerprint (SHA-256):
        B1:1E:61:00:6D:A2:46:D3:25:3A:11:C7:A8:E6:04:E8:31:E6:55:B1:D8:C0:84:FB:87:26:8A:03:F2:2A:3E:76
    Fingerprint (SHA1):
        F5:12:F7:D7:AB:0F:3C:4E:9B:74:84:A0:A0:DB:56:27:FC:DF:0B:E3

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4907: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4908: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4909: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125633 (0x48e76a81)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:36:50 2016
            Not After : Thu Dec 23 13:36:50 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ea:72:f3:14:d4:ef:20:4f:ea:ce:ab:38:b7:90:78:df:
                    50:c0:f8:68:92:f5:c5:2b:79:b2:58:89:bd:44:c9:0b:
                    35:71:4a:c4:3e:ba:36:90:0c:9d:82:1b:a8:3d:a4:14:
                    64:67:b8:70:8b:5e:36:3b:94:7a:02:24:cc:db:82:aa:
                    a2:ff:55:e7:a0:eb:37:86:16:b8:2c:ae:c8:de:3e:d5:
                    ee:14:aa:e8:00:b0:c0:9a:6d:13:f3:71:90:88:5e:e5:
                    4b:a0:78:82:1d:f4:ae:5e:54:4a:92:7b:40:e4:63:3b:
                    f4:0a:e2:77:b9:97:1b:a6:3d:04:d1:40:56:13:81:40:
                    27:20:cd:ae:c3:fd:8d:1d:ca:da:28:d5:de:9e:28:55:
                    19:68:94:74:48:c3:6f:1f:28:45:db:40:3c:db:9c:f2:
                    7a:f3:09:d0:31:c1:f9:cc:1f:d7:dc:45:c8:24:b6:63:
                    bd:2b:4c:74:74:e6:93:eb:39:ef:1d:22:77:86:5a:71:
                    a7:e3:50:f5:1b:03:65:57:47:8b:71:1e:86:e7:cb:c1:
                    73:71:08:bb:bc:6b:6d:4b:04:bb:dc:15:a0:c0:1d:72:
                    4d:dc:a7:95:8e:48:93:c3:64:df:c5:34:55:c7:7e:cd:
                    10:eb:fc:fd:c4:fd:6a:d7:0b:26:70:05:05:dd:66:99
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policy Mappings
            Data: Sequence {
                Sequence {
                    OID.1.0
                    User Defined Policy OID
                }
            }

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        af:5a:54:48:67:69:cc:bb:67:cd:82:f9:d8:2f:6f:e9:
        31:71:29:08:15:b2:9e:d3:7a:99:69:d2:25:61:58:ea:
        bd:f3:7f:9b:c2:a3:72:78:26:e7:88:21:ca:04:f3:56:
        d9:cf:6f:5a:cb:fe:f4:16:c4:25:b7:fe:cd:59:2d:8c:
        a4:00:b6:cd:9d:ec:bd:f2:d5:0c:2b:16:5b:1f:35:2d:
        86:ee:c7:69:f9:40:54:05:2e:ba:4a:08:cb:b6:d4:18:
        c5:45:9d:9b:3e:1e:a7:5c:aa:56:53:d7:f6:b1:57:46:
        6b:a5:fb:fa:c0:93:3c:78:ea:6d:ab:dc:55:bb:fb:c6:
        ac:8f:72:c9:96:43:14:56:d7:54:0a:85:3b:66:fd:5c:
        19:3a:df:8c:8d:6e:de:71:f0:6d:d4:ee:f4:d1:e5:71:
        87:7f:af:e6:75:b7:27:f8:99:6f:fb:85:61:7d:36:7d:
        49:bc:37:54:dc:cb:52:12:d2:45:5b:9e:7c:99:42:26:
        f0:34:d8:b6:20:54:d7:4f:3c:0c:36:28:17:cb:99:bc:
        ce:4b:67:f8:f6:e1:8c:bd:a3:ae:08:4f:39:bb:d7:e0:
        fc:0d:38:44:47:14:5f:59:f1:99:4d:48:a6:71:3e:f9:
        4b:8a:ea:b6:be:3d:25:09:26:74:e4:44:92:f9:43:88
    Fingerprint (SHA-256):
        9E:5A:C6:3A:42:66:8C:12:1F:F5:D7:9A:F7:28:A6:EE:D9:BF:6A:AF:4E:45:D7:DB:2A:00:5D:3A:12:D8:21:57
    Fingerprint (SHA1):
        1C:AF:97:10:57:49:2E:9B:61:27:FA:90:85:9A:66:9C:3F:F8:58:D5

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4910: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA2.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4911: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA2.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125634 (0x48e76a82)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:36:55 2016
            Not After : Thu Dec 23 13:36:55 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ce:25:d1:44:1e:ec:1e:6d:5d:48:ec:78:89:8b:01:94:
                    17:02:f1:14:8d:8b:4b:20:e2:b4:0d:3d:c4:23:fd:33:
                    db:ca:bf:fe:d5:f5:a7:c8:55:23:e7:e9:e4:5a:cf:5e:
                    4c:33:82:55:f7:3e:fd:1e:75:86:88:7f:f0:a7:fb:43:
                    70:84:01:af:17:44:fd:6a:4e:f5:59:86:5e:8e:5e:5b:
                    ed:26:b8:89:31:c7:86:0c:e7:cd:97:0c:d4:1b:93:b5:
                    ad:1e:4a:69:9c:a8:74:86:cf:ea:1a:29:3b:e0:59:59:
                    60:b8:f9:cf:1c:5d:9a:2b:c2:e0:ec:de:48:79:e8:68:
                    d3:7c:5d:83:dc:a1:74:8f:ac:1b:0d:83:81:ef:fe:42:
                    51:a7:09:be:cc:8c:3c:a1:57:bd:c7:c4:f2:1e:60:d1:
                    8d:df:60:60:ce:59:73:fe:80:cc:fd:e4:02:23:70:d7:
                    28:4d:e1:d4:94:41:43:13:5e:fa:87:da:2b:3b:32:37:
                    22:7f:89:64:02:3d:0d:cf:7e:51:37:3d:b3:6f:0b:c4:
                    1f:51:84:15:56:37:67:54:d1:82:4c:67:63:d3:6f:ba:
                    3b:75:cc:31:20:fd:e4:e3:2b:54:57:6b:a3:d3:0f:51:
                    09:d9:24:fe:fc:74:3f:73:2c:6b:2a:86:f6:dd:77:bf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        e5:d5:cc:44:a4:1b:13:bb:7f:d8:8f:1e:f2:f9:00:0a:
        3b:9f:22:56:2b:67:79:24:ed:97:39:ba:0e:2f:bf:93:
        83:09:fe:ac:3f:0e:59:13:73:f0:f0:5b:a6:03:63:8d:
        0c:fa:f8:ef:62:c3:5d:15:0d:ba:16:aa:c4:54:c0:b6:
        c7:6f:40:39:fa:9e:bf:57:4d:0e:20:15:ed:39:0e:2d:
        14:87:69:d7:13:81:54:ed:6e:fc:f1:9d:ad:df:ba:13:
        09:d5:26:bb:2d:4f:dd:b3:d3:f0:d6:22:92:38:2b:b3:
        05:54:d0:d9:37:64:34:3d:d6:7a:27:3c:1c:64:bc:39:
        6a:95:b0:3a:7c:c5:8b:31:9d:fd:ef:26:94:c6:be:63:
        f2:dd:31:b2:a6:a6:29:c7:44:61:f5:32:f3:c4:d1:58:
        b5:bd:66:57:cd:ca:65:ab:5a:b1:2f:58:07:58:66:ce:
        3c:72:46:5e:85:27:dd:ca:82:fb:ce:9c:1d:c0:27:5e:
        42:81:dd:10:c4:27:eb:4f:8a:85:1e:40:63:d2:20:a4:
        22:9d:92:4f:56:8e:9f:36:a4:48:53:bb:a0:94:6a:34:
        a9:31:fe:36:11:2e:db:1c:0a:71:3e:6d:61:68:48:84:
        29:b0:d6:97:f1:57:a0:6f:67:37:6f:00:fe:d7:aa:c0
    Fingerprint (SHA-256):
        60:F9:4D:C7:39:4D:E4:41:7F:CA:87:7B:67:E8:F3:52:4E:A7:3A:42:FB:EC:0C:ED:13:7F:25:68:72:34:81:82
    Fingerprint (SHA1):
        86:5E:33:4A:EE:11:46:BB:61:33:7B:94:47:0E:F4:15:85:DD:7F:04

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Returned value is 0, expected result is pass
chains.sh: #4912: Mapping: Verifying certificate(s)  UserCA2.der with flags -d AllDB -pp      -o OID.1.1  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4913: Mapping2: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125636 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4914: Mapping2: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4915: Mapping2: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4916: Mapping2: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4917: Mapping2: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125637   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4918: Mapping2: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4919: Mapping2: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4920: Mapping2: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4921: Mapping2: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125638   --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
n
n
OID.1.0
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #4922: Mapping2: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4923: Mapping2: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #4924: Mapping2: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US"  -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4925: Mapping2: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1223125639   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4926: Mapping2: Creating certficate CA3CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate CA3CA2.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4927: Mapping2: Importing certificate CA3CA2.der to CA3DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4928: Mapping2: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4929: Mapping2: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1223125640   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #4930: Mapping2: Creating certficate UserCA3.der signed by CA3  - PASSED
chains.sh: Importing certificate UserCA3.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4931: Mapping2: Importing certificate UserCA3.der to UserDB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #4932: Mapping2: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "" -d AllDB -f AllDB/dbpasswd -i Root.der
chains.sh: #4933: Mapping2: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA1Root.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der
chains.sh: #4934: Mapping2: Importing certificate CA1Root.der to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA1.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der
chains.sh: #4935: Mapping2: Importing certificate CA2CA1.der to AllDB database  - PASSED
chains.sh: Importing certificate CA3CA2.der to AllDB database
certutil -A -n CA3  -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der
chains.sh: #4936: Mapping2: Importing certificate CA3CA2.der to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t Root
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125636 (0x48e76a84)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:37:10 2016
            Not After : Thu Dec 23 13:37:10 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a5:51:26:6c:8e:d8:e7:64:db:6e:d6:07:9a:f1:07:f9:
                    c1:4e:d6:85:0c:f7:f2:80:bc:9d:00:2a:c0:63:a8:b3:
                    de:77:67:25:ce:bb:86:dd:78:ad:7b:9e:02:ff:8c:4c:
                    ab:40:f6:11:13:c5:9b:a9:55:0e:7b:e1:8e:db:50:c0:
                    03:fb:79:f7:c2:62:b7:b9:7b:97:62:13:ce:fe:b7:4e:
                    6e:48:96:b1:f3:20:31:72:26:08:ef:f9:f7:91:1b:f3:
                    26:ac:60:23:b2:bc:4f:28:ce:a2:ba:9e:82:69:1e:1b:
                    3e:90:c1:d5:55:5c:69:c1:b0:70:3e:90:cf:bb:8b:df:
                    48:3a:0a:af:2c:e4:cc:29:49:3d:cb:0b:19:3a:b7:5f:
                    6b:38:ad:1f:d7:ea:f5:da:62:d6:80:5d:68:bb:5a:15:
                    b8:00:51:e1:28:f0:be:9a:23:32:a4:56:2a:4c:cd:1a:
                    68:cc:6e:ad:f9:2e:ab:d0:ba:0b:68:4b:65:5f:f1:d2:
                    8a:30:35:30:6b:cb:b0:73:11:48:3c:82:0c:89:6e:5b:
                    04:d3:a3:89:2c:2e:d4:9a:2a:01:1c:8a:da:ca:28:7d:
                    ae:17:ad:f4:c6:ae:c1:fc:bb:9c:21:dc:41:f2:01:a4:
                    eb:89:53:8c:cf:07:28:31:f1:0d:98:3f:10:2b:74:41
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        96:a4:5b:23:49:bd:dd:38:cb:eb:d0:3b:e0:8b:37:d0:
        b8:2a:c1:bc:15:4f:b9:31:c6:c1:b7:df:5f:08:a3:24:
        75:da:23:33:1a:1a:18:1f:a1:ff:51:53:5b:44:2f:7d:
        a6:ef:4a:41:8b:a0:c8:cc:d8:6d:8b:64:19:78:d0:fa:
        a3:f8:ff:8d:c1:e8:91:c1:2c:1f:51:06:94:d3:3e:21:
        55:6b:f4:e6:3c:7f:a6:2e:3a:71:f7:37:92:8b:5a:b3:
        41:44:d6:e6:7c:76:d3:c9:e7:9c:b5:dd:49:43:49:cf:
        5f:76:df:7b:87:45:ab:70:c2:8f:64:e5:4d:4f:16:6a:
        e2:c0:6d:eb:50:67:3d:41:d7:e4:cb:89:25:e0:9b:f7:
        05:7f:4d:a3:2f:eb:bb:c8:89:2f:db:5d:b0:2b:61:91:
        39:6c:b3:f9:41:3d:61:34:25:3e:97:fe:91:25:9d:5b:
        2e:cd:91:cb:72:8c:19:fd:b3:ac:15:d4:c3:f1:ba:db:
        09:a1:65:a4:61:9b:5d:f2:40:b8:84:5f:19:7b:48:f7:
        68:ac:92:20:e9:ec:b9:a0:43:d2:58:74:bb:6f:bb:0d:
        1a:e2:7a:8e:05:6b:d2:06:67:ee:bd:11:41:82:88:20:
        61:b5:53:0e:83:22:37:c0:5b:7d:6b:1b:1e:b2:22:17
    Fingerprint (SHA-256):
        BF:D5:26:A7:66:24:D4:29:4E:05:69:A5:A7:61:E6:AB:3D:E7:88:F7:87:35:98:57:A3:66:61:7C:3B:1D:DB:F2
    Fingerprint (SHA1):
        F4:65:40:34:0D:E8:F9:3A:89:2A:DC:D3:35:22:9D:E1:7F:27:46:08

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4937: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t Root
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t Root
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. Root [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4938: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t Root - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t CA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125637 (0x48e76a85)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:37:49 2016
            Not After : Thu Dec 23 13:37:49 2021
        Subject: "CN=CA1 Intermediate,O=CA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c9:1a:18:9a:09:d0:f5:5e:63:0f:03:c1:a6:83:fb:84:
                    03:d7:99:42:7e:51:67:ee:28:d2:08:d7:37:fb:0f:79:
                    7e:39:2c:e6:df:55:f4:d8:33:b5:91:75:d5:f8:16:56:
                    b4:20:9d:cc:e1:5f:f9:e1:51:12:bf:f8:7b:31:4c:3c:
                    39:fa:b7:c1:95:6b:c0:5f:57:09:0e:74:93:40:2b:0f:
                    55:f0:08:26:8e:11:c1:89:74:c4:53:01:6b:40:e6:97:
                    94:28:69:d5:3a:83:eb:1f:47:53:6e:b4:fc:16:fb:03:
                    52:1b:fb:81:16:e9:11:3d:36:98:eb:00:67:4c:8b:ee:
                    ef:6b:1b:12:fc:ac:d0:c7:2e:0c:b2:6b:cb:a8:0c:10:
                    86:78:85:36:e1:2d:4b:42:1a:5f:2d:b2:b4:76:28:fc:
                    2d:60:86:bc:14:c4:f7:7d:28:b8:5b:08:91:02:61:d9:
                    62:0e:cc:02:43:e6:92:53:47:c4:e0:9c:cb:83:b6:b0:
                    0f:be:aa:3d:77:6d:ee:22:f6:8a:d7:c6:22:5e:4c:91:
                    54:11:34:f7:67:02:ae:76:37:3b:9c:e2:9b:74:53:21:
                    14:b4:f0:b8:0e:4c:5e:e9:55:29:14:ec:35:7c:f3:5c:
                    81:89:f9:5f:e0:ae:f4:50:6a:34:ed:ad:97:cc:bd:dd
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policies
            Data: 
                Policy Name: User Defined Policy OID
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        31:30:2b:53:a5:01:1a:5b:21:0f:be:84:61:4e:c2:e3:
        fa:bd:89:f5:de:da:73:6a:35:cc:2c:44:0a:ee:a2:0b:
        6b:9a:66:b0:61:8c:fb:e6:10:ad:93:b0:c9:30:9c:70:
        21:b9:ba:42:3a:cb:4f:07:67:b0:c6:ae:72:8e:d4:94:
        1b:97:fc:8c:35:f9:b4:e8:b6:66:18:7e:dc:52:38:06:
        73:54:8c:f9:4e:82:49:7e:98:80:72:d6:26:f0:43:8f:
        86:a0:39:3e:7b:e3:98:51:0f:36:ec:2b:34:d7:a2:eb:
        40:c0:b5:b0:a1:38:f5:fd:06:0d:27:64:4e:ea:64:cc:
        dd:6f:b8:cf:ec:43:36:96:92:cd:aa:3e:ef:22:41:f9:
        a5:c0:c0:b2:c5:14:46:f2:05:3f:67:63:93:a3:23:e5:
        b1:ac:52:28:7d:39:db:44:98:0d:91:31:c8:5c:ff:94:
        db:84:47:64:18:08:3c:28:c4:54:f2:56:73:f1:01:83:
        fa:29:2d:ce:db:b7:fd:e1:f8:54:5d:28:1f:ba:a3:3c:
        5e:2e:b9:dd:38:82:39:69:b5:4b:93:63:24:f1:60:bb:
        c6:a6:e7:66:01:fe:6d:92:36:ed:41:9f:88:1d:c2:8f:
        49:e0:4f:fc:56:73:26:46:44:de:df:87:33:00:05:f1
    Fingerprint (SHA-256):
        5A:53:81:D0:90:CB:C1:EC:CF:59:4A:93:60:A9:DF:A8:48:B1:ED:0E:AF:43:A3:FB:74:47:7C:D2:2C:A8:C0:08
    Fingerprint (SHA1):
        36:DB:6B:AF:5C:7F:AC:B8:5C:CE:9E:B4:3A:96:E6:3C:7F:BE:4E:89

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #4939: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA1
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t CA1
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. CA1 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4940: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA1 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.0  UserCA3.der  -t CA2
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA2 [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #4941: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.0  -t CA2 - PASSED
chains.sh: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA2
vfychain -d AllDB -pp -vv      -o OID.1.1  UserCA3.der  -t CA2
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125638 (0x48e76a86)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:37:53 2016
            Not After : Thu Dec 23 13:37:53 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9f:e7:f0:3c:71:2d:3d:b9:7b:e2:70:48:a7:42:81:42:
                    42:7a:be:7b:7c:56:f9:6f:f4:1e:4a:c9:f5:b5:7d:25:
                    f5:03:b2:5d:28:10:4e:79:f4:d6:77:78:95:9d:91:c6:
                    1e:96:e0:bd:33:ea:d8:c8:e3:d6:30:df:32:d1:1b:bc:
                    7b:86:02:af:bd:5f:ac:1a:94:12:7d:0b:d4:a3:af:8f:
                    10:be:a9:5f:0b:75:55:8e:39:3a:fa:97:52:73:da:a9:
                    1a:af:40:92:e5:c1:d3:7d:71:33:35:34:10:78:98:6e:
                    ac:8c:79:de:cc:17:5a:1d:67:09:1b:2f:50:f7:17:7a:
                    41:e2:29:4b:98:d6:6f:d9:ef:b6:89:ce:2c:1f:82:5b:
                    f7:c4:54:fa:7f:e5:d7:d4:16:7a:0e:60:b4:4b:fa:53:
                    c4:89:ba:f2:83:bc:e1:23:ee:5d:05:57:7c:5b:38:d3:
                    ec:c0:3d:4a:cc:42:7d:bf:95:22:ab:7a:59:6b:e4:94:
                    bb:48:0b:c4:2a:a6:4d:58:62:0d:7a:9f:f8:7c:f7:29:
                    64:d6:44:a3:28:c9:08:e8:69:7b:68:43:e2:a5:e7:98:
                    cc:18:7f:8f:47:f3:09:52:cd:1e:22:60:71:2d:91:8d:
                    6a:9a:24:f5:b9:36:c8:80:5c:1e:b7:54:69:79:ed:d9
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Policy Mappings
            Data: Sequence {
                Sequence {
                    OID.1.0
                    User Defined Policy OID
                }
            }

            Name: Certificate Policies
            Data: 
                Policy Name: OID.1.0
                    Policy Qualifier Name: PKIX CPS Pointer Qualifier

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        70:6d:a8:83:87:e1:23:64:71:b2:83:55:f7:f0:f6:6a:
        33:b1:39:6a:6a:9f:b6:59:76:5e:46:e6:08:ea:2b:42:
        1d:a0:03:ec:27:db:54:dc:fe:f2:33:1e:fe:50:f0:d7:
        55:4f:f6:8a:c1:87:0d:56:f3:f6:d2:86:0c:e1:a4:87:
        28:43:08:76:8d:6f:65:5f:aa:5d:38:06:3e:2e:86:29:
        e8:a4:46:8d:b6:5b:82:56:2a:4c:f0:43:c0:d8:4e:ab:
        80:dc:1c:cf:28:f4:ab:2c:f3:bd:de:2a:8e:1f:2c:39:
        75:be:b5:bf:ce:0c:aa:86:b6:ca:55:94:cd:23:f6:94:
        cc:36:be:46:39:e5:90:67:85:3b:ba:87:a5:20:1b:c0:
        d6:f8:55:60:29:4a:66:a6:0e:19:16:83:d8:b2:79:b8:
        6e:50:14:a6:f3:64:3f:e0:18:33:6e:b5:1c:3a:80:b6:
        b8:7c:81:1c:9c:01:60:3e:e2:a4:8f:2c:3c:eb:63:15:
        68:25:b1:9c:ba:70:f4:2e:2f:08:2a:17:d3:59:a8:89:
        a1:4d:c1:76:ea:19:ea:ea:5b:5c:1e:c2:7f:ab:ea:48:
        6e:8f:13:1e:c2:d0:20:f5:cb:cc:6b:62:89:7c:ca:cd:
        81:03:e3:48:ae:ea:d0:cc:e5:24:7e:91:cd:36:d3:25
    Fingerprint (SHA-256):
        D5:5F:B2:63:1C:C6:DA:5E:F6:A5:B2:74:78:C4:2B:AD:CA:90:B4:9C:03:CD:FB:B4:60:77:85:0C:94:F9:3C:34
    Fingerprint (SHA1):
        6A:CA:D8:DF:7B:CD:87:2D:C4:30:88:99:B8:48:44:A1:4D:16:27:42

    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #4942: Mapping2: Verifying certificate(s)  UserCA3.der with flags -d AllDB -pp      -o OID.1.1  -t CA2 - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #4943: AIA: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125641 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4944: AIA: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #4945: AIA: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4946: AIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4947: AIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125642   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4948: AIA: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4949: AIA: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #4950: AIA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4951: AIA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125643   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA1Root-1223125420.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4952: AIA: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4953: AIA: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB UserDB
certutil -N -d UserDB -f UserDB/dbpasswd
chains.sh: #4954: AIA: Creating DB UserDB  - PASSED
chains.sh: Creating EE certifiate request UserReq.der
certutil -s "CN=User EE, O=User, C=US"  -R  -d UserDB -f UserDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o UserReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4955: AIA: Creating EE certifiate request UserReq.der  - PASSED
chains.sh: Creating certficate UserCA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1223125644   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4956: AIA: Creating certficate UserCA2.der signed by CA2  - PASSED
chains.sh: Importing certificate UserCA2.der to UserDB database
certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4957: AIA: Importing certificate UserCA2.der to UserDB database  - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp       -t Root.der
vfychain -d UserDB -pp -vv       UserCA2.der CA2CA1.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=CA1 Intermediate,O=CA1,C=US
Returned value is 1, expected result is fail
chains.sh: #4958: AIA: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp   -f    -t Root.der
vfychain -d UserDB -pp -vv   -f    UserCA2.der CA2CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125641 (0x48e76a89)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:38:31 2016
            Not After : Thu Dec 23 13:38:31 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b4:a0:bc:d7:74:aa:0e:f8:86:68:bc:1b:0b:40:84:e0:
                    ee:77:e0:62:6f:fe:58:3d:ad:2a:46:46:10:77:01:17:
                    f5:88:9e:4b:c4:8b:68:03:9e:84:58:3b:2b:8d:af:c1:
                    9e:3b:96:3b:8b:65:b2:5b:e8:39:f3:37:09:1b:ff:9d:
                    55:a2:e3:bc:a7:90:a0:fd:4c:b9:41:8f:4f:c4:d1:23:
                    6f:4e:e6:4e:76:8c:00:37:bb:79:14:79:53:49:07:7f:
                    31:1e:31:f1:a3:75:83:a9:15:a1:aa:b6:e7:96:63:c6:
                    39:72:a4:f0:ce:be:7e:38:9b:fe:2f:88:c3:3e:58:c6:
                    fb:8a:0b:2d:f2:eb:58:f6:9e:32:e7:ba:c4:98:e4:b0:
                    d8:55:12:61:2c:71:00:da:37:a5:1c:71:cb:18:be:a2:
                    25:f7:b0:2f:26:59:f4:09:8f:e2:e2:35:4a:f2:35:73:
                    41:69:92:a1:6a:ef:7f:35:e8:c3:68:45:04:c8:ff:3e:
                    92:e3:02:2f:47:6f:cf:61:73:b2:86:ae:5b:ac:c4:c7:
                    51:69:87:d5:0c:fa:0b:4c:98:6e:0a:d3:74:31:d4:2a:
                    a8:da:d7:d0:97:69:15:57:16:a1:c6:55:2f:40:ce:e3:
                    52:e2:66:c9:46:7e:38:ea:cc:33:57:26:ab:1d:e7:f1
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        a1:dc:59:02:b1:99:ee:59:fa:f4:f4:c1:35:82:26:09:
        88:44:82:f1:5d:d3:60:80:10:f4:fb:24:83:44:70:5a:
        69:d2:d3:3a:7b:f6:57:a7:45:bb:96:44:f1:bd:07:9c:
        e5:b0:f5:96:ca:7b:40:c1:1b:59:37:52:34:7a:27:86:
        cb:5e:5d:86:ab:58:97:49:18:93:dd:df:41:38:a0:38:
        6c:68:0c:c9:31:5e:14:e5:29:c9:fe:fc:c8:d9:3f:a6:
        c5:93:c5:59:35:59:10:01:0b:0c:a6:35:0a:3f:2e:dd:
        4a:0d:da:93:0a:44:57:53:b9:16:4e:99:72:07:52:c0:
        9e:da:3b:57:c9:0b:1c:5e:d1:16:0c:af:1e:eb:48:5b:
        e8:1a:25:21:57:7d:7d:c3:cd:bc:8c:e6:f7:dd:8d:d3:
        42:39:66:2e:a3:17:6e:72:8f:19:66:1a:63:4a:ef:a9:
        97:6e:cb:29:c3:9e:8a:72:e4:e9:c1:c5:ed:1e:95:2d:
        59:14:b1:94:9b:80:3f:e5:77:e3:b2:7a:b6:25:38:f3:
        e0:72:71:d3:b5:4b:8d:92:3b:7e:41:c5:b1:96:d5:be:
        3b:11:cb:ac:7a:26:a6:9c:80:7e:bd:12:e3:0f:d8:11:
        2f:61:77:25:5e:7b:1b:b4:80:d5:58:6a:5a:29:4b:b9
    Fingerprint (SHA-256):
        83:C0:5A:E0:0F:14:C6:29:4E:2E:4A:5B:45:60:8C:E8:B5:00:9F:34:A0:75:25:23:DA:7A:54:37:71:74:91:16
    Fingerprint (SHA1):
        30:C9:7C:7A:E6:56:87:85:3D:0B:DC:CE:43:E4:07:42:CD:EB:81:E7


Certificate 1 Subject: "CN=User EE,O=User,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #4959: AIA: Verifying certificate(s)  UserCA2.der CA2CA1.der with flags -d UserDB -pp   -f    -t Root.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4960: BridgeWithAIA: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125645 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4961: BridgeWithAIA: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4962: BridgeWithAIA: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4963: BridgeWithAIA: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125646 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4964: BridgeWithAIA: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4965: BridgeWithAIA: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4966: BridgeWithAIA: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4967: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125647 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4968: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4969: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125648 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4970: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4971: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #4972: BridgeWithAIA: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4973: BridgeWithAIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4974: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125649   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-Bridge-1223125421.p7
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #4975: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4976: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #4977: BridgeWithAIA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #4978: BridgeWithAIA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125650   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4979: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4980: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #4981: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #4982: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125646 (0x48e76a8e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:40:02 2016
            Not After : Thu Dec 23 13:40:02 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:35:a3:62:4d:19:98:a4:5f:f8:00:d4:75:ff:f3:9a:
                    71:ed:79:0d:21:64:a9:4d:90:62:2f:16:08:f6:76:18:
                    b0:a6:8e:73:e7:37:da:fd:98:b4:e8:25:64:04:ea:c0:
                    5e:90:a1:fa:d5:82:b9:8b:d8:55:3a:ea:43:d0:da:9b:
                    7f:cb:0f:43:e5:c2:0c:e0:49:8f:60:15:bc:f0:a4:8c:
                    89:a1:af:b0:f1:3a:de:84:57:cc:9f:23:df:9a:19:82:
                    38:1a:68:3f:8c:69:1f:0f:9a:15:cb:3d:ad:77:57:b2:
                    24:be:05:a3:33:af:21:ee:70:fb:28:28:34:51:98:b4:
                    93:9c:ee:5b:02:ba:59:0a:db:b2:fa:5b:02:ba:1c:29:
                    62:80:e4:53:f4:15:88:1a:83:ca:03:95:b0:63:47:9b:
                    4e:28:91:74:35:60:d5:b9:02:6c:bf:93:68:88:07:44:
                    d7:1b:9b:68:73:30:c0:91:73:4b:37:b1:19:e1:25:72:
                    dc:70:ab:2c:2b:49:d6:b5:9e:7e:a3:25:6d:44:5f:da:
                    36:3d:77:04:30:4a:8b:be:b6:d2:5a:f7:c6:f5:bc:a0:
                    6d:36:b4:71:3a:c0:c3:67:43:1e:5f:bc:96:08:b4:82:
                    95:78:98:a8:8f:c0:e5:59:d6:d1:78:bd:f3:d4:7e:75
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        cd:0e:e2:a7:61:d0:40:b2:b7:b6:30:04:09:80:29:fd:
        9f:a4:a0:47:45:4c:6c:bd:31:02:3e:66:b6:1b:32:89:
        75:75:66:2d:87:69:06:92:5a:66:4b:1e:67:34:52:bd:
        18:5b:ab:09:fe:c6:c1:c5:f3:05:d7:29:61:2e:d4:f5:
        bb:78:9b:ba:35:f1:d9:76:f8:cb:be:47:a5:fb:c6:ba:
        0a:fd:7f:a7:dd:e3:e5:9f:3b:dd:07:c6:89:37:b5:1d:
        96:d9:2a:18:e6:7e:80:87:09:14:54:56:95:95:77:d6:
        38:bf:c6:d6:64:f2:0a:96:de:d6:0a:62:7b:3a:b6:bc:
        3b:bf:0f:11:a1:51:e7:2e:07:23:3f:da:b6:a7:91:a4:
        03:72:94:c3:7c:47:0b:2e:9e:f8:70:33:f6:4c:6b:fb:
        49:d6:31:08:8d:57:7d:a3:5e:1a:a6:38:cd:fc:1b:8f:
        6b:d2:4c:55:fa:76:de:ad:b7:56:08:dd:2f:06:fc:17:
        b2:55:2d:8d:69:af:21:a0:57:2b:81:61:b1:29:52:2e:
        f4:f2:02:1e:b2:82:6c:7e:52:32:01:6e:17:9f:a9:a5:
        e3:85:f3:38:87:6f:e6:1b:17:a8:28:1e:39:7b:55:ca:
        63:d5:4e:c8:a6:40:a6:77:7e:2c:76:0e:82:82:e7:d5
    Fingerprint (SHA-256):
        D8:9E:82:95:7E:36:1A:26:36:A8:79:14:CD:BF:6E:16:95:DC:9A:AC:64:22:7F:52:3F:D5:2A:FC:7D:B2:75:4A
    Fingerprint (SHA1):
        B3:06:9C:4D:C2:F7:6F:5A:EF:C1:1A:F8:30:EA:A1:EE:66:B7:FD:F9


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4983: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125646 (0x48e76a8e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:40:02 2016
            Not After : Thu Dec 23 13:40:02 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cf:35:a3:62:4d:19:98:a4:5f:f8:00:d4:75:ff:f3:9a:
                    71:ed:79:0d:21:64:a9:4d:90:62:2f:16:08:f6:76:18:
                    b0:a6:8e:73:e7:37:da:fd:98:b4:e8:25:64:04:ea:c0:
                    5e:90:a1:fa:d5:82:b9:8b:d8:55:3a:ea:43:d0:da:9b:
                    7f:cb:0f:43:e5:c2:0c:e0:49:8f:60:15:bc:f0:a4:8c:
                    89:a1:af:b0:f1:3a:de:84:57:cc:9f:23:df:9a:19:82:
                    38:1a:68:3f:8c:69:1f:0f:9a:15:cb:3d:ad:77:57:b2:
                    24:be:05:a3:33:af:21:ee:70:fb:28:28:34:51:98:b4:
                    93:9c:ee:5b:02:ba:59:0a:db:b2:fa:5b:02:ba:1c:29:
                    62:80:e4:53:f4:15:88:1a:83:ca:03:95:b0:63:47:9b:
                    4e:28:91:74:35:60:d5:b9:02:6c:bf:93:68:88:07:44:
                    d7:1b:9b:68:73:30:c0:91:73:4b:37:b1:19:e1:25:72:
                    dc:70:ab:2c:2b:49:d6:b5:9e:7e:a3:25:6d:44:5f:da:
                    36:3d:77:04:30:4a:8b:be:b6:d2:5a:f7:c6:f5:bc:a0:
                    6d:36:b4:71:3a:c0:c3:67:43:1e:5f:bc:96:08:b4:82:
                    95:78:98:a8:8f:c0:e5:59:d6:d1:78:bd:f3:d4:7e:75
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        cd:0e:e2:a7:61:d0:40:b2:b7:b6:30:04:09:80:29:fd:
        9f:a4:a0:47:45:4c:6c:bd:31:02:3e:66:b6:1b:32:89:
        75:75:66:2d:87:69:06:92:5a:66:4b:1e:67:34:52:bd:
        18:5b:ab:09:fe:c6:c1:c5:f3:05:d7:29:61:2e:d4:f5:
        bb:78:9b:ba:35:f1:d9:76:f8:cb:be:47:a5:fb:c6:ba:
        0a:fd:7f:a7:dd:e3:e5:9f:3b:dd:07:c6:89:37:b5:1d:
        96:d9:2a:18:e6:7e:80:87:09:14:54:56:95:95:77:d6:
        38:bf:c6:d6:64:f2:0a:96:de:d6:0a:62:7b:3a:b6:bc:
        3b:bf:0f:11:a1:51:e7:2e:07:23:3f:da:b6:a7:91:a4:
        03:72:94:c3:7c:47:0b:2e:9e:f8:70:33:f6:4c:6b:fb:
        49:d6:31:08:8d:57:7d:a3:5e:1a:a6:38:cd:fc:1b:8f:
        6b:d2:4c:55:fa:76:de:ad:b7:56:08:dd:2f:06:fc:17:
        b2:55:2d:8d:69:af:21:a0:57:2b:81:61:b1:29:52:2e:
        f4:f2:02:1e:b2:82:6c:7e:52:32:01:6e:17:9f:a9:a5:
        e3:85:f3:38:87:6f:e6:1b:17:a8:28:1e:39:7b:55:ca:
        63:d5:4e:c8:a6:40:a6:77:7e:2c:76:0e:82:82:e7:d5
    Fingerprint (SHA-256):
        D8:9E:82:95:7E:36:1A:26:36:A8:79:14:CD:BF:6E:16:95:DC:9A:AC:64:22:7F:52:3F:D5:2A:FC:7D:B2:75:4A
    Fingerprint (SHA1):
        B3:06:9C:4D:C2:F7:6F:5A:EF:C1:1A:F8:30:EA:A1:EE:66:B7:FD:F9


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #4984: BridgeWithAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #4985: BridgeWithHalfAIA: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125651 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4986: BridgeWithHalfAIA: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #4987: BridgeWithHalfAIA: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #4988: BridgeWithHalfAIA: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125652 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #4989: BridgeWithHalfAIA: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #4990: BridgeWithHalfAIA: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #4991: BridgeWithHalfAIA: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4992: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1223125653 -7 Bridge@Army  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4993: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army  - PASSED
chains.sh: Importing certificate BridgeArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4994: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1223125654 -7 Bridge@Navy  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #4995: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate BridgeNavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #4996: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7
chains.sh: #4997: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #4998: BridgeWithHalfAIA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #4999: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125655   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-Bridge-1223125422.p7
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5000: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5001: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #5002: BridgeWithHalfAIA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5003: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125656   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5004: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5005: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5006: BridgeWithHalfAIA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5007: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1223125657   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-BridgeNavy-1223125423.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5008: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA2Bridge.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5009: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #5010: BridgeWithHalfAIA: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5011: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125658   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5012: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5013: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der
vfychain -d EE1DB -pp -vv       EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]:
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Bridge Bridge,O=Bridge,C=US
Returned value is 1, expected result is fail
chains.sh: #5014: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp       -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. bridge@navy [Certificate Authority]:
Email Address(es): bridge@navy
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=Navy ROOT CA,O=Navy,C=US
Returned value is 1, expected result is fail
chains.sh: #5015: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125652 (0x48e76a94)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:41:05 2016
            Not After : Thu Dec 23 13:41:05 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cd:32:4e:16:01:69:66:ba:44:2e:e7:a0:de:93:c9:cd:
                    06:9a:b4:4b:1f:83:3b:d5:9b:75:bc:b9:b2:39:e3:86:
                    0e:88:48:90:44:ca:a9:6d:38:05:2c:99:36:c9:93:55:
                    9b:b9:bb:a2:ab:28:1f:19:1c:3b:21:f9:50:03:d7:79:
                    9d:75:fa:60:84:6d:ee:08:fd:62:43:fe:55:3c:a2:b5:
                    3a:3b:96:5b:12:99:aa:d8:23:c2:b4:7f:12:26:d3:09:
                    df:b6:7d:7b:1e:08:16:b1:21:08:db:32:6e:94:ac:50:
                    9a:30:c2:a7:ba:b9:37:66:81:1c:43:df:d5:c0:9c:07:
                    e3:10:e4:34:fb:f1:cf:5f:c7:34:f6:7b:bb:f7:f4:08:
                    0a:9e:7a:fc:d4:b0:a3:f7:31:e3:60:5d:de:f5:2f:51:
                    0a:78:95:3b:9e:3e:7b:88:b3:d8:21:90:a2:ba:a9:d9:
                    39:0b:a0:2c:37:11:91:8f:83:0d:8f:f5:50:06:19:86:
                    d1:25:56:a6:9a:bb:a6:bb:ec:ef:ff:f2:9f:06:af:d7:
                    74:ab:66:54:83:f5:a0:08:01:1e:54:85:5c:d4:cb:de:
                    57:a3:bd:4b:79:d4:96:12:e9:ef:b1:ea:17:b3:3e:a7:
                    e3:58:76:cf:51:92:3f:43:3b:32:58:19:0c:1c:be:ab
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        bb:26:1e:47:4d:ab:dd:47:61:bd:2e:31:10:27:ad:a1:
        18:ea:76:9a:9a:61:93:ba:4f:4f:6c:a2:ef:5b:6a:9c:
        0d:a3:78:9a:07:7b:7f:03:97:73:b0:bb:1d:f2:0f:bb:
        9f:6e:24:3b:9e:3e:5d:14:b5:60:01:6e:26:c2:69:bd:
        1e:41:3e:fb:4a:37:69:26:06:a0:4c:4d:d5:91:d4:93:
        e2:96:8b:04:51:42:3c:39:17:ae:4a:7f:d4:8f:a7:65:
        67:a0:40:07:58:27:e9:bb:6e:2f:1d:76:97:e8:1a:a7:
        91:65:2d:a5:39:d2:96:ca:e2:f8:53:ac:d8:bd:e1:d7:
        87:2b:49:92:6a:f8:d3:28:21:65:81:10:a3:13:d6:12:
        f7:6c:af:9a:39:4b:62:7f:aa:c2:62:92:4c:28:c1:19:
        72:7a:b2:10:41:c5:0c:56:90:d2:de:03:6d:58:d4:47:
        d7:61:58:ae:8e:36:54:b4:5f:41:e1:af:5c:6e:1b:87:
        6d:3e:71:aa:a1:7e:68:2c:29:4c:2a:97:de:3b:ff:06:
        d4:de:80:ba:c7:54:20:b4:7b:c4:ed:51:13:04:06:99:
        1e:35:78:94:22:c8:db:44:8b:96:0f:be:44:e9:7e:e9:
        7e:f1:02:49:93:d0:2f:d3:28:ba:95:c6:79:0b:02:fb
    Fingerprint (SHA-256):
        50:04:2D:E9:9D:4A:4F:FE:2B:A7:FF:06:3E:32:F7:8A:F7:03:2D:F0:EE:F9:85:82:3A:9C:9F:94:E1:86:95:9D
    Fingerprint (SHA1):
        E9:58:C5:D2:2E:6D:77:CD:90:0E:96:55:19:F2:49:87:AC:FF:46:37


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #5016: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE1CA1.der CA1Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125652 (0x48e76a94)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:41:05 2016
            Not After : Thu Dec 23 13:41:05 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cd:32:4e:16:01:69:66:ba:44:2e:e7:a0:de:93:c9:cd:
                    06:9a:b4:4b:1f:83:3b:d5:9b:75:bc:b9:b2:39:e3:86:
                    0e:88:48:90:44:ca:a9:6d:38:05:2c:99:36:c9:93:55:
                    9b:b9:bb:a2:ab:28:1f:19:1c:3b:21:f9:50:03:d7:79:
                    9d:75:fa:60:84:6d:ee:08:fd:62:43:fe:55:3c:a2:b5:
                    3a:3b:96:5b:12:99:aa:d8:23:c2:b4:7f:12:26:d3:09:
                    df:b6:7d:7b:1e:08:16:b1:21:08:db:32:6e:94:ac:50:
                    9a:30:c2:a7:ba:b9:37:66:81:1c:43:df:d5:c0:9c:07:
                    e3:10:e4:34:fb:f1:cf:5f:c7:34:f6:7b:bb:f7:f4:08:
                    0a:9e:7a:fc:d4:b0:a3:f7:31:e3:60:5d:de:f5:2f:51:
                    0a:78:95:3b:9e:3e:7b:88:b3:d8:21:90:a2:ba:a9:d9:
                    39:0b:a0:2c:37:11:91:8f:83:0d:8f:f5:50:06:19:86:
                    d1:25:56:a6:9a:bb:a6:bb:ec:ef:ff:f2:9f:06:af:d7:
                    74:ab:66:54:83:f5:a0:08:01:1e:54:85:5c:d4:cb:de:
                    57:a3:bd:4b:79:d4:96:12:e9:ef:b1:ea:17:b3:3e:a7:
                    e3:58:76:cf:51:92:3f:43:3b:32:58:19:0c:1c:be:ab
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        bb:26:1e:47:4d:ab:dd:47:61:bd:2e:31:10:27:ad:a1:
        18:ea:76:9a:9a:61:93:ba:4f:4f:6c:a2:ef:5b:6a:9c:
        0d:a3:78:9a:07:7b:7f:03:97:73:b0:bb:1d:f2:0f:bb:
        9f:6e:24:3b:9e:3e:5d:14:b5:60:01:6e:26:c2:69:bd:
        1e:41:3e:fb:4a:37:69:26:06:a0:4c:4d:d5:91:d4:93:
        e2:96:8b:04:51:42:3c:39:17:ae:4a:7f:d4:8f:a7:65:
        67:a0:40:07:58:27:e9:bb:6e:2f:1d:76:97:e8:1a:a7:
        91:65:2d:a5:39:d2:96:ca:e2:f8:53:ac:d8:bd:e1:d7:
        87:2b:49:92:6a:f8:d3:28:21:65:81:10:a3:13:d6:12:
        f7:6c:af:9a:39:4b:62:7f:aa:c2:62:92:4c:28:c1:19:
        72:7a:b2:10:41:c5:0c:56:90:d2:de:03:6d:58:d4:47:
        d7:61:58:ae:8e:36:54:b4:5f:41:e1:af:5c:6e:1b:87:
        6d:3e:71:aa:a1:7e:68:2c:29:4c:2a:97:de:3b:ff:06:
        d4:de:80:ba:c7:54:20:b4:7b:c4:ed:51:13:04:06:99:
        1e:35:78:94:22:c8:db:44:8b:96:0f:be:44:e9:7e:e9:
        7e:f1:02:49:93:d0:2f:d3:28:ba:95:c6:79:0b:02:fb
    Fingerprint (SHA-256):
        50:04:2D:E9:9D:4A:4F:FE:2B:A7:FF:06:3E:32:F7:8A:F7:03:2D:F0:EE:F9:85:82:3A:9C:9F:94:E1:86:95:9D
    Fingerprint (SHA1):
        E9:58:C5:D2:2E:6D:77:CD:90:0E:96:55:19:F2:49:87:AC:FF:46:37


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #5017: BridgeWithHalfAIA: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der BridgeArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. CN=EE2 EE,O=EE2,C=US :
  ERROR -8179: Peer's Certificate issuer is not recognized.
    CN=CA2 Intermediate,O=CA2,C=US
Returned value is 1, expected result is fail
chains.sh: #5018: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der BridgeArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125651 (0x48e76a93)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:41:01 2016
            Not After : Thu Dec 23 13:41:01 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a9:66:78:c8:93:0d:29:aa:36:1d:d6:5c:6d:97:22:9c:
                    f6:ba:bc:2c:ce:72:22:05:eb:f7:d6:97:ba:2a:b2:45:
                    c8:29:70:92:f5:c3:32:32:c1:9f:af:84:3d:07:fc:e9:
                    11:e1:90:cd:15:68:b9:ef:de:0f:b2:a7:7f:e0:1a:3a:
                    1b:9c:c5:38:ce:d3:27:c8:f0:a0:87:5f:c4:56:9d:c9:
                    84:b0:1d:d5:49:92:3a:03:70:19:b4:16:0c:d4:45:68:
                    03:9a:d7:04:9b:ee:63:5f:db:04:24:62:3d:bc:e5:59:
                    c8:19:c3:f9:d4:2f:60:62:4c:fe:a9:78:e4:73:dd:e5:
                    15:0d:4f:ab:cf:77:86:26:83:20:48:84:53:10:8d:fc:
                    ea:31:83:12:64:ae:3c:75:69:f2:76:71:50:5e:32:e7:
                    ee:9c:9b:ad:e3:6c:17:3d:63:be:11:4a:c1:b3:e2:94:
                    8c:35:c1:52:17:83:9f:93:7f:d9:4c:00:b3:2d:89:49:
                    ec:de:18:37:64:73:d3:b5:da:b5:e9:53:4d:f7:29:f7:
                    5c:0e:d2:06:9b:67:62:8f:da:7b:84:b4:51:f0:f5:c1:
                    20:73:09:d0:f9:22:cd:45:65:f7:10:69:37:e2:17:4e:
                    9a:67:a1:07:78:8c:b7:4c:7b:b8:f0:b8:a8:4e:c8:f7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        18:21:4b:00:15:7f:f9:3e:c1:57:3c:e9:be:e6:bf:2b:
        00:26:94:c7:66:93:c7:58:48:f9:92:34:99:fb:cf:ef:
        f8:1a:dd:da:fc:48:83:f3:b1:7b:6c:92:51:3c:2b:35:
        d6:e4:3c:79:df:cb:ff:5c:e0:ed:30:c2:de:61:ca:f5:
        7b:83:2e:fb:7e:8c:be:14:0d:53:36:97:3b:fe:d3:fa:
        dd:bd:6d:1c:ab:80:59:c2:ba:e8:6a:9f:00:3f:49:36:
        98:f1:f5:af:fc:29:cf:71:f7:67:f0:72:1e:d4:48:61:
        df:ed:0d:c5:8e:87:86:ec:8e:cc:be:0d:e9:f5:0f:2f:
        3a:e0:3e:8e:a0:1f:f4:fb:93:22:03:85:34:b6:96:87:
        7c:1b:fc:5e:83:6a:e5:e3:0b:81:15:36:e9:1b:10:51:
        f2:97:0c:11:3d:ef:74:d1:3b:b6:a0:98:20:18:b5:2d:
        de:d8:0e:40:ac:a9:96:31:2f:5a:84:9e:4f:b3:cc:9a:
        08:f8:ce:65:ac:1e:64:cf:11:ac:99:97:81:d0:f2:fd:
        be:99:1f:51:f3:c6:d7:85:f8:6b:3a:60:41:b1:94:81:
        5e:d2:2a:a7:09:f6:f9:24:d1:b9:1a:13:cd:76:b7:2f:
        8c:aa:1c:7c:38:37:d6:5a:60:3e:b2:c6:57:36:92:9f
    Fingerprint (SHA-256):
        C3:46:6A:B6:DF:A0:D7:B8:13:D2:E9:9C:16:4B:AA:5A:30:F4:BF:1D:19:D7:7E:E1:42:51:36:53:AB:0F:F6:27
    Fingerprint (SHA1):
        34:B2:6A:E2:BD:2A:D1:C4:CD:7A:40:A0:6A:5D:16:E6:39:7F:15:0B


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #5019: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125652 (0x48e76a94)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:41:05 2016
            Not After : Thu Dec 23 13:41:05 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cd:32:4e:16:01:69:66:ba:44:2e:e7:a0:de:93:c9:cd:
                    06:9a:b4:4b:1f:83:3b:d5:9b:75:bc:b9:b2:39:e3:86:
                    0e:88:48:90:44:ca:a9:6d:38:05:2c:99:36:c9:93:55:
                    9b:b9:bb:a2:ab:28:1f:19:1c:3b:21:f9:50:03:d7:79:
                    9d:75:fa:60:84:6d:ee:08:fd:62:43:fe:55:3c:a2:b5:
                    3a:3b:96:5b:12:99:aa:d8:23:c2:b4:7f:12:26:d3:09:
                    df:b6:7d:7b:1e:08:16:b1:21:08:db:32:6e:94:ac:50:
                    9a:30:c2:a7:ba:b9:37:66:81:1c:43:df:d5:c0:9c:07:
                    e3:10:e4:34:fb:f1:cf:5f:c7:34:f6:7b:bb:f7:f4:08:
                    0a:9e:7a:fc:d4:b0:a3:f7:31:e3:60:5d:de:f5:2f:51:
                    0a:78:95:3b:9e:3e:7b:88:b3:d8:21:90:a2:ba:a9:d9:
                    39:0b:a0:2c:37:11:91:8f:83:0d:8f:f5:50:06:19:86:
                    d1:25:56:a6:9a:bb:a6:bb:ec:ef:ff:f2:9f:06:af:d7:
                    74:ab:66:54:83:f5:a0:08:01:1e:54:85:5c:d4:cb:de:
                    57:a3:bd:4b:79:d4:96:12:e9:ef:b1:ea:17:b3:3e:a7:
                    e3:58:76:cf:51:92:3f:43:3b:32:58:19:0c:1c:be:ab
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        bb:26:1e:47:4d:ab:dd:47:61:bd:2e:31:10:27:ad:a1:
        18:ea:76:9a:9a:61:93:ba:4f:4f:6c:a2:ef:5b:6a:9c:
        0d:a3:78:9a:07:7b:7f:03:97:73:b0:bb:1d:f2:0f:bb:
        9f:6e:24:3b:9e:3e:5d:14:b5:60:01:6e:26:c2:69:bd:
        1e:41:3e:fb:4a:37:69:26:06:a0:4c:4d:d5:91:d4:93:
        e2:96:8b:04:51:42:3c:39:17:ae:4a:7f:d4:8f:a7:65:
        67:a0:40:07:58:27:e9:bb:6e:2f:1d:76:97:e8:1a:a7:
        91:65:2d:a5:39:d2:96:ca:e2:f8:53:ac:d8:bd:e1:d7:
        87:2b:49:92:6a:f8:d3:28:21:65:81:10:a3:13:d6:12:
        f7:6c:af:9a:39:4b:62:7f:aa:c2:62:92:4c:28:c1:19:
        72:7a:b2:10:41:c5:0c:56:90:d2:de:03:6d:58:d4:47:
        d7:61:58:ae:8e:36:54:b4:5f:41:e1:af:5c:6e:1b:87:
        6d:3e:71:aa:a1:7e:68:2c:29:4c:2a:97:de:3b:ff:06:
        d4:de:80:ba:c7:54:20:b4:7b:c4:ed:51:13:04:06:99:
        1e:35:78:94:22:c8:db:44:8b:96:0f:be:44:e9:7e:e9:
        7e:f1:02:49:93:d0:2f:d3:28:ba:95:c6:79:0b:02:fb
    Fingerprint (SHA-256):
        50:04:2D:E9:9D:4A:4F:FE:2B:A7:FF:06:3E:32:F7:8A:F7:03:2D:F0:EE:F9:85:82:3A:9C:9F:94:E1:86:95:9D
    Fingerprint (SHA1):
        E9:58:C5:D2:2E:6D:77:CD:90:0E:96:55:19:F2:49:87:AC:FF:46:37


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #5020: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der
vfychain -d EE1DB -pp -vv   -f    EE2CA2.der CA2Bridge.der BridgeArmy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125652 (0x48e76a94)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:41:05 2016
            Not After : Thu Dec 23 13:41:05 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cd:32:4e:16:01:69:66:ba:44:2e:e7:a0:de:93:c9:cd:
                    06:9a:b4:4b:1f:83:3b:d5:9b:75:bc:b9:b2:39:e3:86:
                    0e:88:48:90:44:ca:a9:6d:38:05:2c:99:36:c9:93:55:
                    9b:b9:bb:a2:ab:28:1f:19:1c:3b:21:f9:50:03:d7:79:
                    9d:75:fa:60:84:6d:ee:08:fd:62:43:fe:55:3c:a2:b5:
                    3a:3b:96:5b:12:99:aa:d8:23:c2:b4:7f:12:26:d3:09:
                    df:b6:7d:7b:1e:08:16:b1:21:08:db:32:6e:94:ac:50:
                    9a:30:c2:a7:ba:b9:37:66:81:1c:43:df:d5:c0:9c:07:
                    e3:10:e4:34:fb:f1:cf:5f:c7:34:f6:7b:bb:f7:f4:08:
                    0a:9e:7a:fc:d4:b0:a3:f7:31:e3:60:5d:de:f5:2f:51:
                    0a:78:95:3b:9e:3e:7b:88:b3:d8:21:90:a2:ba:a9:d9:
                    39:0b:a0:2c:37:11:91:8f:83:0d:8f:f5:50:06:19:86:
                    d1:25:56:a6:9a:bb:a6:bb:ec:ef:ff:f2:9f:06:af:d7:
                    74:ab:66:54:83:f5:a0:08:01:1e:54:85:5c:d4:cb:de:
                    57:a3:bd:4b:79:d4:96:12:e9:ef:b1:ea:17:b3:3e:a7:
                    e3:58:76:cf:51:92:3f:43:3b:32:58:19:0c:1c:be:ab
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        bb:26:1e:47:4d:ab:dd:47:61:bd:2e:31:10:27:ad:a1:
        18:ea:76:9a:9a:61:93:ba:4f:4f:6c:a2:ef:5b:6a:9c:
        0d:a3:78:9a:07:7b:7f:03:97:73:b0:bb:1d:f2:0f:bb:
        9f:6e:24:3b:9e:3e:5d:14:b5:60:01:6e:26:c2:69:bd:
        1e:41:3e:fb:4a:37:69:26:06:a0:4c:4d:d5:91:d4:93:
        e2:96:8b:04:51:42:3c:39:17:ae:4a:7f:d4:8f:a7:65:
        67:a0:40:07:58:27:e9:bb:6e:2f:1d:76:97:e8:1a:a7:
        91:65:2d:a5:39:d2:96:ca:e2:f8:53:ac:d8:bd:e1:d7:
        87:2b:49:92:6a:f8:d3:28:21:65:81:10:a3:13:d6:12:
        f7:6c:af:9a:39:4b:62:7f:aa:c2:62:92:4c:28:c1:19:
        72:7a:b2:10:41:c5:0c:56:90:d2:de:03:6d:58:d4:47:
        d7:61:58:ae:8e:36:54:b4:5f:41:e1:af:5c:6e:1b:87:
        6d:3e:71:aa:a1:7e:68:2c:29:4c:2a:97:de:3b:ff:06:
        d4:de:80:ba:c7:54:20:b4:7b:c4:ed:51:13:04:06:99:
        1e:35:78:94:22:c8:db:44:8b:96:0f:be:44:e9:7e:e9:
        7e:f1:02:49:93:d0:2f:d3:28:ba:95:c6:79:0b:02:fb
    Fingerprint (SHA-256):
        50:04:2D:E9:9D:4A:4F:FE:2B:A7:FF:06:3E:32:F7:8A:F7:03:2D:F0:EE:F9:85:82:3A:9C:9F:94:E1:86:95:9D
    Fingerprint (SHA1):
        E9:58:C5:D2:2E:6D:77:CD:90:0E:96:55:19:F2:49:87:AC:FF:46:37


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Returned value is 0, expected result is pass
chains.sh: #5021: BridgeWithHalfAIA: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp   -f    -t Navy.der - PASSED
chains.sh: Creating DB ArmyDB
certutil -N -d ArmyDB -f ArmyDB/dbpasswd
chains.sh: #5022: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB  - PASSED
chains.sh: Creating Root CA Army
certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army  -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125659 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5023: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army  - PASSED
chains.sh: Exporting Root CA Army.der
certutil -L -d ArmyDB -r -n Army -o Army.der
chains.sh: #5024: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der  - PASSED
chains.sh: Creating DB NavyDB
certutil -N -d NavyDB -f NavyDB/dbpasswd
chains.sh: #5025: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB  - PASSED
chains.sh: Creating Root CA Navy
certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy  -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125660 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5026: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy  - PASSED
chains.sh: Exporting Root CA Navy.der
certutil -L -d NavyDB -r -n Navy -o Navy.der
chains.sh: #5027: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der  - PASSED
chains.sh: Creating DB CAArmyDB
certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd
chains.sh: #5028: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB  - PASSED
chains.sh: Creating Intermediate certifiate request CAArmyReq.der
certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US"  -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CAArmyReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5029: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der  - PASSED
chains.sh: Creating certficate CAArmyArmy.der signed by Army
certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1223125661   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.1.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5030: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army  - PASSED
chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database
certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5031: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database  - PASSED
chains.sh: Creating DB CANavyDB
certutil -N -d CANavyDB -f CANavyDB/dbpasswd
chains.sh: #5032: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB  - PASSED
chains.sh: Creating Intermediate certifiate request CANavyReq.der
certutil -s "CN=CANavy Intermediate, O=CANavy, C=US"  -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CANavyReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5033: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der  - PASSED
chains.sh: Creating certficate CANavyNavy.der signed by Navy
certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1223125662   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
y
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5034: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy  - PASSED
chains.sh: Importing certificate CANavyNavy.der to CANavyDB database
certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5035: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database  - PASSED
chains.sh: Creating DB BridgeDB
certutil -N -d BridgeDB -f BridgeDB/dbpasswd
chains.sh: #5036: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB  - PASSED
chains.sh: Creating Bridge certifiate request BridgeReq.der
certutil -s "CN=Bridge Bridge, O=Bridge, C=US"  -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o BridgeReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5037: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der  - PASSED
chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy
certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1223125663 -7 Bridge@CAArmy  --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.1.1
1

n
n
n
OID.1.1
OID.2.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #5038: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy  - PASSED
chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5039: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database  - PASSED
chains.sh: Creating certficate BridgeCANavy.der signed by CANavy
certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1223125664 -7 Bridge@CANavy  --extCP --extPM < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
y
OID.2.1
1

n
n
n
OID.2.1
OID.1.1
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N]
Is this a critical extension [y/N]?
chains.sh: #5040: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy  - PASSED
chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database
certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5041: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database  - PASSED
chains.sh: Generating PKCS7 package from BridgeDB database
cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7
chains.sh: #5042: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #5043: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5044: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1223125665   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.1
1

n
y
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5045: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA1Bridge.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5046: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5047: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5048: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Bridge.der signed by Bridge
certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1223125666   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.1.0
1

n
y
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5049: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge  - PASSED
chains.sh: Importing certificate CA2Bridge.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5050: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #5051: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5052: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125667   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.1
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5053: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5054: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #5055: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5056: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125668   --extCP < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
OID.2.0
1

n
n
n

===
Enter a CertPolicy Object Identifier (dotted decimal format)
or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0
	1 - CPS Pointer qualifier
	2 - User notice qualifier
	Any other number to finish
		Choice:  > Enter CPS pointer URI:  > Enter another policy qualifier [y/N]
Enter another PolicyInformation field [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5057: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5058: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der
vfychain  -pp -vv      -o OID.1.0  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5059: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der
vfychain  -pp -vv      -o OID.1.1  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125659 (0x48e76a9b)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Army ROOT CA,O=Army,C=US"
        Validity:
            Not Before: Fri Dec 23 13:42:47 2016
            Not After : Thu Dec 23 13:42:47 2066
        Subject: "CN=Army ROOT CA,O=Army,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9e:79:b6:fe:f5:01:e7:1d:a7:b7:d3:d9:cb:84:3a:1e:
                    ac:3f:a9:b4:8f:8b:64:ba:3c:0e:e0:a0:de:2c:1f:c0:
                    db:46:e9:4c:38:d7:9c:a1:c7:11:9f:9a:92:80:98:a8:
                    e0:9a:11:5d:6d:64:4d:ab:27:71:d5:79:f7:79:d6:40:
                    ad:27:6c:32:10:4e:97:e5:5f:91:98:01:ea:7c:fc:0f:
                    0a:b3:6d:26:4a:40:ca:ef:fe:02:25:0d:8a:1a:b1:b1:
                    5e:9c:46:8b:e0:1a:92:4c:8e:b5:cf:1d:4f:c2:f8:e2:
                    3e:fd:5b:9c:49:6b:f8:89:3a:de:e0:28:f6:f3:1f:27:
                    08:8a:1f:09:21:f1:a9:1c:49:9c:6d:a1:bf:70:6b:92:
                    3c:ea:aa:b9:5d:be:cc:44:68:d4:10:7f:8d:32:ef:3c:
                    69:d1:a1:61:70:9f:6d:22:b0:ca:bd:f0:38:03:f9:a6:
                    96:31:a7:a0:4e:5b:4e:2c:e6:e1:1c:ad:2d:46:ac:82:
                    8e:e3:fd:55:ae:f5:91:57:33:8e:d7:92:a6:9c:d1:80:
                    2c:6e:e2:98:35:8b:08:02:64:88:a5:38:8c:74:44:93:
                    a2:43:11:9a:13:0f:5e:a2:a9:a8:d1:ec:d1:f0:3c:55:
                    cc:c3:8b:31:6c:b6:2f:22:bb:bf:e4:a6:96:87:97:8b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:40:03:83:4d:57:96:23:0d:7c:9c:1e:cd:16:51:e2:
        ae:3c:3f:70:67:54:b8:83:a2:a0:ce:1a:5d:79:f6:bc:
        50:28:9d:c2:44:65:e9:7c:78:32:75:32:be:cd:97:4e:
        18:ff:cf:22:c3:87:3c:80:49:4c:1e:e7:77:96:e2:45:
        94:90:94:e4:e6:a6:0c:dc:3c:ca:33:ae:b9:15:18:e3:
        bd:6e:00:6e:52:30:ab:57:f8:69:50:b6:66:e8:76:08:
        f5:4c:3a:08:07:7b:20:7c:c7:9e:c5:73:d4:97:9b:35:
        b9:c8:2f:25:96:8e:8e:9f:bf:0e:51:d6:e4:5a:67:2b:
        b2:09:4f:5f:29:c9:9b:da:03:a4:db:0a:c2:29:63:4d:
        ed:4b:a8:07:85:35:38:04:8f:86:51:05:c9:74:94:cb:
        90:26:b1:66:dc:e5:4a:d0:b2:91:f2:2c:a2:3d:48:ce:
        52:26:60:7e:a2:3c:98:ec:4b:c3:49:13:5b:d3:e3:dc:
        f5:36:c8:ec:1d:f6:f8:45:72:b1:23:01:45:98:bc:a3:
        0f:90:6f:e0:3b:ae:9b:d0:4d:23:11:50:d4:51:fa:f5:
        97:35:f8:1e:d9:e0:65:96:de:b5:67:ba:61:9c:ee:06:
        98:c0:5b:2a:da:97:f1:f4:4f:d7:50:9e:7d:d6:de:07
    Fingerprint (SHA-256):
        00:65:D5:AB:7E:83:5B:41:90:E3:F4:2D:48:01:F6:21:04:2B:FE:CE:1E:F9:00:24:F8:AE:FD:E3:D9:A9:3E:14
    Fingerprint (SHA1):
        0A:73:19:1A:1D:FE:9D:0A:47:53:6A:17:14:CB:B8:EB:73:EA:DD:07


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US"
Returned value is 0, expected result is pass
chains.sh: #5060: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der
vfychain  -pp -vv      -o OID.2.0  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5061: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der
vfychain  -pp -vv      -o OID.2.1  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5062: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der
vfychain  -pp -vv      -o OID.1.0  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5063: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der
vfychain  -pp -vv      -o OID.1.1  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5064: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der
vfychain  -pp -vv      -o OID.2.0  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5065: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der
vfychain  -pp -vv      -o OID.2.1  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5066: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der
vfychain  -pp -vv      -o OID.1.0  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5067: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der
vfychain  -pp -vv      -o OID.1.1  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5068: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.1.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der
vfychain  -pp -vv      -o OID.2.0  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125660 (0x48e76a9c)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Navy ROOT CA,O=Navy,C=US"
        Validity:
            Not Before: Fri Dec 23 13:42:55 2016
            Not After : Thu Dec 23 13:42:55 2066
        Subject: "CN=Navy ROOT CA,O=Navy,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ab:54:0d:4f:da:a7:3a:36:f1:8a:54:9c:c5:1b:16:71:
                    6f:31:49:8e:2c:d3:f9:02:2a:0d:e8:40:e0:2f:24:31:
                    c1:f0:51:18:33:2c:10:ca:0e:a6:52:3e:dd:72:13:a8:
                    6f:f9:38:dc:99:55:1e:a6:69:21:67:85:93:76:18:60:
                    22:bb:15:c0:72:a2:eb:8c:fb:3b:fc:4d:11:12:e6:2a:
                    e0:52:96:dc:57:88:5d:2c:f0:46:0d:77:2e:b6:94:e0:
                    af:a8:fb:6f:7e:72:71:03:89:46:c4:b0:f4:39:9e:a1:
                    e9:32:fa:85:0e:37:a9:52:89:8d:9a:23:70:d0:20:b1:
                    cb:44:d6:01:0a:38:ca:b9:21:ed:bf:54:e1:58:29:34:
                    52:89:d4:59:01:10:d6:e1:ca:9f:83:12:01:a9:ae:cd:
                    3d:5a:7e:fb:63:a0:73:e5:7f:39:c9:ff:4f:76:ea:64:
                    c6:c6:9c:e5:ca:29:c3:0a:fc:31:5f:73:d4:1d:ad:79:
                    a7:e0:20:e8:9a:e4:29:aa:be:2e:53:5b:b5:95:ec:6a:
                    6e:ee:ca:86:8d:0e:3b:bb:13:02:da:f3:9b:46:68:de:
                    7d:2a:53:50:f3:88:c3:64:40:61:73:c0:ec:90:42:3c:
                    1e:ef:7d:20:c3:31:17:b8:c8:20:f3:09:84:d0:ed:05
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        1d:60:b1:a9:30:02:28:1a:77:ee:37:e5:69:92:e4:22:
        a0:6f:ee:f2:d5:cd:97:92:bb:0e:51:7f:04:8e:fe:d8:
        dc:af:8a:c8:92:00:36:a5:3a:5d:f9:de:28:c6:1a:9a:
        60:48:1a:f9:2c:69:41:37:e7:ac:87:d3:0c:b8:0d:37:
        a3:10:48:c8:64:48:f8:64:a9:62:47:5a:7e:c9:46:a2:
        ae:ff:69:41:49:2a:ee:99:93:95:38:84:f7:48:73:1e:
        58:28:ad:cc:e0:95:6c:24:58:86:a6:64:12:b4:95:85:
        db:2c:2e:e4:f5:e2:55:38:a9:20:cb:fd:e8:f9:19:eb:
        84:39:f2:d3:26:94:49:4c:0b:b4:53:03:8e:d9:2c:04:
        1d:35:19:fc:49:47:55:02:18:c5:06:de:5b:44:13:2f:
        63:62:29:84:b5:1e:bf:c0:97:25:4b:00:0a:2c:a6:aa:
        56:02:78:fe:d2:d4:68:3e:6a:8d:af:2e:42:c9:32:e2:
        ec:01:79:b0:63:23:e5:72:ec:bc:07:7f:12:db:71:7a:
        d8:a3:4d:1b:d8:bd:1e:03:2a:4e:e5:16:e3:89:df:65:
        3d:09:f8:d8:ba:24:de:c5:28:39:b4:73:3d:c0:d3:d3:
        05:26:69:49:68:3d:f9:66:58:6f:b5:f4:5f:87:a7:81
    Fingerprint (SHA-256):
        2D:B1:D1:64:1A:D2:51:00:7A:F5:F3:7F:45:33:90:33:27:08:84:2B:43:47:9C:80:06:34:37:C5:B8:19:59:FF
    Fingerprint (SHA1):
        76:52:64:D9:03:03:45:4D:3A:E7:6F:8A:B6:3F:EB:CD:32:F6:6D:07


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US"
Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US"
Returned value is 0, expected result is pass
chains.sh: #5069: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.0  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der
vfychain  -pp -vv      -o OID.2.1  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der  -t Navy.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5070: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags  -pp      -o OID.2.1  -t Navy.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der
vfychain  -pp -vv      -o OID.1.0  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5071: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der
vfychain  -pp -vv      -o OID.1.1  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5072: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.1.1  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der
vfychain  -pp -vv      -o OID.2.0  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5073: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.0  -t Army.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der
vfychain  -pp -vv      -o OID.2.1  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der  -t Army.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]:
  ERROR -8032: Cert chain fails policy validation
Returned value is 1, expected result is fail
chains.sh: #5074: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s)  EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags  -pp      -o OID.2.1  -t Army.der - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #5075: RealCerts: Creating DB AllDB  - PASSED
chains.sh: Importing certificate TestCA.ca.cert to AllDB database
certutil -A -n TestCA.ca  -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestCA.ca.cert
chains.sh: #5076: RealCerts: Importing certificate TestCA.ca.cert to AllDB database  - PASSED
chains.sh: Importing certificate TestUser50.cert to AllDB database
certutil -A -n TestUser50  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser50.cert
chains.sh: #5077: RealCerts: Importing certificate TestUser50.cert to AllDB database  - PASSED
chains.sh: Importing certificate TestUser51.cert to AllDB database
certutil -A -n TestUser51  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser51.cert
chains.sh: #5078: RealCerts: Importing certificate TestUser51.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalRootCA.cert to AllDB database
certutil -A -n PayPalRootCA  -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalRootCA.cert
chains.sh: #5079: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalICA.cert to AllDB database
certutil -A -n PayPalICA  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalICA.cert
chains.sh: #5080: RealCerts: Importing certificate PayPalICA.cert to AllDB database  - PASSED
chains.sh: Importing certificate PayPalEE.cert to AllDB database
certutil -A -n PayPalEE  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalEE.cert
chains.sh: #5081: RealCerts: Importing certificate PayPalEE.cert to AllDB database  - PASSED
chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database
certutil -A -n BrAirWaysBadSig  -t "" -d AllDB -f AllDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/BrAirWaysBadSig.cert
chains.sh: #5082: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  TestUser50.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser50.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Feb 20 16:25:05 2013
            Not After : Tue Feb 20 16:25:05 2063
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a:
                    02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75:
                    28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c:
                    90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be:
                    92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8:
                    e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2:
                    7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1:
                    cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59:
        d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa:
        b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8:
        8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2:
        b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb:
        be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9:
        4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd:
        37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65
    Fingerprint (SHA-256):
        E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65
    Fingerprint (SHA1):
        1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo
    untain View,ST=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5083: RealCerts: Verifying certificate(s)  TestUser50.cert with flags -d AllDB -pp       - PASSED
chains.sh: Verifying certificate(s)  TestUser51.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/TestUser51.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Feb 20 16:25:05 2013
            Not After : Tue Feb 20 16:25:05 2063
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a:
                    02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75:
                    28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c:
                    90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be:
                    92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8:
                    e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2:
                    7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1:
                    cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59:
        d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa:
        b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8:
        8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2:
        b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb:
        be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9:
        4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd:
        37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65
    Fingerprint (SHA-256):
        E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65
    Fingerprint (SHA1):
        1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo
    untain View,ST=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5084: RealCerts: Verifying certificate(s)  TestUser51.cert with flags -d AllDB -pp       - PASSED
chains.sh: Verifying certificate(s)  PayPalEE.cert with flags -d AllDB -pp      -o OID.2.16.840.1.113733.1.7.23.6 
vfychain -d AllDB -pp -vv      -o OID.2.16.840.1.113733.1.7.23.6  /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/PayPalEE.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=VeriSign Class 3 Public Primary Certification Authority -
             G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=Ver
            iSign Trust Network,O="VeriSign, Inc.",C=US"
        Validity:
            Not Before: Wed Nov 08 00:00:00 2006
            Not After : Wed Jul 16 23:59:59 2036
        Subject: "CN=VeriSign Class 3 Public Primary Certification Authority 
            - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=Ve
            riSign Trust Network,O="VeriSign, Inc.",C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    af:24:08:08:29:7a:35:9e:60:0c:aa:e7:4b:3b:4e:dc:
                    7c:bc:3c:45:1c:bb:2b:e0:fe:29:02:f9:57:08:a3:64:
                    85:15:27:f5:f1:ad:c8:31:89:5d:22:e8:2a:aa:a6:42:
                    b3:8f:f8:b9:55:b7:b1:b7:4b:b3:fe:8f:7e:07:57:ec:
                    ef:43:db:66:62:15:61:cf:60:0d:a4:d8:de:f8:e0:c3:
                    62:08:3d:54:13:eb:49:ca:59:54:85:26:e5:2b:8f:1b:
                    9f:eb:f5:a1:91:c2:33:49:d8:43:63:6a:52:4b:d2:8f:
                    e8:70:51:4d:d1:89:69:7b:c7:70:f6:b3:dc:12:74:db:
                    7b:5d:4b:56:d3:96:bf:15:77:a1:b0:f4:a2:25:f2:af:
                    1c:92:67:18:e5:f4:06:04:ef:90:b9:e4:00:e4:dd:3a:
                    b5:19:ff:02:ba:f4:3c:ee:e0:8b:eb:37:8b:ec:f4:d7:
                    ac:f2:f6:f0:3d:af:dd:75:91:33:19:1d:1c:40:cb:74:
                    24:19:21:93:d9:14:fe:ac:2a:52:c7:8f:d5:04:49:e4:
                    8d:63:47:88:3c:69:83:cb:fe:47:bd:2b:7e:4f:c5:95:
                    ae:0e:9d:d4:d1:43:c0:67:73:e3:14:08:7e:e5:3f:9f:
                    73:b8:33:0a:cf:5d:3f:34:87:96:8a:ee:53:e8:25:15
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Critical: True
            Usages: Certificate Signing
                    CRL Signing

            Name: OID.1.3.6.1.5.5.7.1.12
            Data: Sequence {
                [1]: {
                    [0]: {
                        Sequence {
                            Sequence {
                                Sequence {
                                    "image/gif"
                                    Sequence {
                                        Sequence {
                                            Sequence {
                                                SHA-1
                                            }
                                            8f:e5:d3:1a:86:ac:8d:8e:6b:c3:cf:
                                            80:6a:d4:48:18:2c:7b:19:2e
                                        }
                                    }
                                    Sequence {
                                        "http://logo.verisign.com/vslogo.gif"
                                    }
                                }
                            }
                        }
                    }
                }
            }

            Name: Certificate Subject Key ID
            Data:
                7f:d3:65:a7:c2:dd:ec:bb:f0:30:09:f3:43:39:fa:02:
                af:33:31:33

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        93:24:4a:30:5f:62:cf:d8:1a:98:2f:3d:ea:dc:99:2d:
        bd:77:f6:a5:79:22:38:ec:c4:a7:a0:78:12:ad:62:0e:
        45:70:64:c5:e7:97:66:2d:98:09:7e:5f:af:d6:cc:28:
        65:f2:01:aa:08:1a:47:de:f9:f9:7c:92:5a:08:69:20:
        0d:d9:3e:6d:6e:3c:0d:6e:d8:e6:06:91:40:18:b9:f8:
        c1:ed:df:db:41:aa:e0:96:20:c9:cd:64:15:38:81:c9:
        94:ee:a2:84:29:0b:13:6f:8e:db:0c:dd:25:02:db:a4:
        8b:19:44:d2:41:7a:05:69:4a:58:4f:60:ca:7e:82:6a:
        0b:02:aa:25:17:39:b5:db:7f:e7:84:65:2a:95:8a:bd:
        86:de:5e:81:16:83:2d:10:cc:de:fd:a8:82:2a:6d:28:
        1f:0d:0b:c4:e5:e7:1a:26:19:e1:f4:11:6f:10:b5:95:
        fc:e7:42:05:32:db:ce:9d:51:5e:28:b6:9e:85:d3:5b:
        ef:a5:7d:45:40:72:8e:b7:0e:6b:0e:06:fb:33:35:48:
        71:b8:9d:27:8b:c4:65:5f:0d:86:76:9c:44:7a:f6:95:
        5c:f6:5d:32:08:33:a4:54:b6:18:3f:68:5c:f2:42:4a:
        85:38:54:83:5f:d1:e8:2c:f2:ac:11:d6:a8:ed:63:6a
    Fingerprint (SHA-256):
        9A:CF:AB:7E:43:C8:D8:80:D0:6B:26:2A:94:DE:EE:E4:B4:65:99:89:C3:D0:CA:F1:9B:AF:64:05:E4:1A:B7:DF
    Fingerprint (SHA1):
        4E:B6:D5:78:49:9B:1C:CF:5F:58:1E:AD:56:BE:3D:9B:67:44:A5:E5

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",STR
    EET=2211 N 1st St,L=San Jose,ST=California,postalCode=95131-2021,C=US,ser
    ialNumber=3014267,businessCategory=Private Organization,incorporationStat
    e=Delaware,incorporationCountry=US"
Certificate 2 Subject: "CN=Symantec Class 3 EV SSL CA - G3,OU=Symantec Trust 
    Network,O=Symantec Corporation,C=US"
Returned value is 0, expected result is pass
chains.sh: #5085: RealCerts: Verifying certificate(s)  PayPalEE.cert with flags -d AllDB -pp      -o OID.2.16.840.1.113733.1.7.23.6  - PASSED
chains.sh: Verifying certificate(s)  BrAirWaysBadSig.cert with flags -d AllDB -pp      
vfychain -d AllDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/BrAirWaysBadSig.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 0. BrAirWaysBadSig :
  ERROR -8181: Peer's Certificate has expired.
Returned value is 1, expected result is fail
chains.sh: #5086: RealCerts: Verifying certificate(s)  BrAirWaysBadSig.cert with flags -d AllDB -pp       - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #5087: DSA: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125669 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5088: DSA: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #5089: DSA: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #5090: DSA: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5091: DSA: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1223125670   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5092: DSA: Creating certficate CA1Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA1Root.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5093: DSA: Importing certificate CA1Root.der to CA1DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #5094: DSA: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5095: DSA: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1223125671   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5096: DSA: Creating certficate EE1CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE1CA1.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5097: DSA: Importing certificate EE1CA1.der to EE1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5098: DSA: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5099: DSA: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1223125672   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5100: DSA: Creating certficate CA2Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA2Root.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5101: DSA: Importing certificate CA2Root.der to CA2DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #5102: DSA: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5103: DSA: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1223125673   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5104: DSA: Creating certficate EE2CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE2CA2.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5105: DSA: Importing certificate EE2CA2.der to EE2DB database  - PASSED
chains.sh: Creating DB CA3DB
certutil -N -d CA3DB -f CA3DB/dbpasswd
chains.sh: #5106: DSA: Creating DB CA3DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA3Req.der
certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5107: DSA: Creating Intermediate certifiate request CA3Req.der  - PASSED
chains.sh: Creating certficate CA3Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1223125674   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5108: DSA: Creating certficate CA3Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA3Root.der to CA3DB database
certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5109: DSA: Importing certificate CA3Root.der to CA3DB database  - PASSED
chains.sh: Creating DB EE3DB
certutil -N -d EE3DB -f EE3DB/dbpasswd
chains.sh: #5110: DSA: Creating DB EE3DB  - PASSED
chains.sh: Creating EE certifiate request EE3Req.der
certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R  -d EE3DB -f EE3DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE3Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5111: DSA: Creating EE certifiate request EE3Req.der  - PASSED
chains.sh: Creating certficate EE3CA3.der signed by CA3
certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1223125675   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5112: DSA: Creating certficate EE3CA3.der signed by CA3  - PASSED
chains.sh: Importing certificate EE3CA3.der to EE3DB database
certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5113: DSA: Importing certificate EE3CA3.der to EE3DB database  - PASSED
chains.sh: Creating DB CA4DB
certutil -N -d CA4DB -f CA4DB/dbpasswd
chains.sh: #5114: DSA: Creating DB CA4DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA4Req.der
certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5115: DSA: Creating Intermediate certifiate request CA4Req.der  - PASSED
chains.sh: Creating certficate CA4Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1223125676   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5116: DSA: Creating certficate CA4Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA4Root.der to CA4DB database
certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5117: DSA: Importing certificate CA4Root.der to CA4DB database  - PASSED
chains.sh: Creating DB EE4DB
certutil -N -d EE4DB -f EE4DB/dbpasswd
chains.sh: #5118: DSA: Creating DB EE4DB  - PASSED
chains.sh: Creating EE certifiate request EE4Req.der
certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R  -d EE4DB -f EE4DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE4Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5119: DSA: Creating EE certifiate request EE4Req.der  - PASSED
chains.sh: Creating certficate EE4CA4.der signed by CA4
certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1223125677   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5120: DSA: Creating certficate EE4CA4.der signed by CA4  - PASSED
chains.sh: Importing certificate EE4CA4.der to EE4DB database
certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5121: DSA: Importing certificate EE4CA4.der to EE4DB database  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #5122: DSA: Creating DB AllDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA1.der CA1Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE1CA1.der CA1Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125669 (0x48e76aa5)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:43:42 2016
            Not After : Thu Dec 23 13:43:42 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    b1:4d:ef:e4:b5:45:60:16:d6:52:95:27:eb:15:f8:be:
                    fd:09:c4:67:bb:61:14:8f:5f:24:31:15:4a:49:7b:98:
                    84:d6:b1:0b:1d:05:06:8d:f3:51:af:f5:02:d6:81:38:
                    95:3b:9c:08:50:bb:a4:6b:76:67:e8:0d:a7:3c:24:c0:
                    7a:6b:71:55:d7:1d:0a:84:0b:9f:58:fa:fc:f8:b1:41:
                    45:09:a3:5d:b3:1c:53:61:d3:4b:6a:79:c7:91:00:46:
                    d3:58:74:ed:6d:0e:81:ad:f0:73:a7:82:99:95:c0:7a:
                    f3:24:11:47:1c:88:61:48:ed:c6:f4:dd:e2:55:fe:45:
                    22:b0:7a:e0:10:ad:ca:20:cd:4b:4b:42:24:ed:af:9e:
                    c5:7f:23:c4:a6:d7:85:1e:02:83:3e:fc:91:16:49:e1:
                    88:8b:3f:e6:ae:94:9c:ae:2e:62:2f:f3:44:c2:d4:3a:
                    79:cc:51:7d:dd:d4:20:47:17:78:66:38:4d:3d:83:54:
                    d0:3e:63:0d:65:82:1c:2b:8d:a9:56:01:ec:8b:e7:62:
                    36:be:18:2a:72:1b:af:4c:0a:99:ca:e6:a6:1e:7b:59:
                    de:dd:3a:ff:59:35:fc:20:39:fa:5b:08:37:0e:4f:48:
                    0f:0a:1c:4b:62:4b:df:3e:69:8c:8a:fe:47:30:45:12
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3c:02:1c:35:0d:f1:0a:a2:86:a4:e2:2d:d1:e0:7f:
        4a:4c:1c:05:e1:fc:10:2c:d6:cc:83:68:3f:4f:5c:b5:
        02:1c:53:d0:fe:d4:84:50:3f:94:2c:9f:8d:a1:1d:0c:
        b3:ee:5b:eb:24:ca:5b:fc:42:9e:97:26:8b:cb
    Fingerprint (SHA-256):
        26:C3:28:2C:AD:1E:2D:31:09:6B:E5:76:E4:21:A6:1F:4B:07:36:84:D0:41:C3:6D:36:2E:02:6E:BE:C4:16:4D
    Fingerprint (SHA1):
        B6:37:ED:0F:5A:09:F1:74:19:8E:A5:71:63:F9:51:22:D1:68:E4:E7


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5123: DSA: Verifying certificate(s)  EE1CA1.der CA1Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA2.der CA2Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE2CA2.der CA2Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125669 (0x48e76aa5)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:43:42 2016
            Not After : Thu Dec 23 13:43:42 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    b1:4d:ef:e4:b5:45:60:16:d6:52:95:27:eb:15:f8:be:
                    fd:09:c4:67:bb:61:14:8f:5f:24:31:15:4a:49:7b:98:
                    84:d6:b1:0b:1d:05:06:8d:f3:51:af:f5:02:d6:81:38:
                    95:3b:9c:08:50:bb:a4:6b:76:67:e8:0d:a7:3c:24:c0:
                    7a:6b:71:55:d7:1d:0a:84:0b:9f:58:fa:fc:f8:b1:41:
                    45:09:a3:5d:b3:1c:53:61:d3:4b:6a:79:c7:91:00:46:
                    d3:58:74:ed:6d:0e:81:ad:f0:73:a7:82:99:95:c0:7a:
                    f3:24:11:47:1c:88:61:48:ed:c6:f4:dd:e2:55:fe:45:
                    22:b0:7a:e0:10:ad:ca:20:cd:4b:4b:42:24:ed:af:9e:
                    c5:7f:23:c4:a6:d7:85:1e:02:83:3e:fc:91:16:49:e1:
                    88:8b:3f:e6:ae:94:9c:ae:2e:62:2f:f3:44:c2:d4:3a:
                    79:cc:51:7d:dd:d4:20:47:17:78:66:38:4d:3d:83:54:
                    d0:3e:63:0d:65:82:1c:2b:8d:a9:56:01:ec:8b:e7:62:
                    36:be:18:2a:72:1b:af:4c:0a:99:ca:e6:a6:1e:7b:59:
                    de:dd:3a:ff:59:35:fc:20:39:fa:5b:08:37:0e:4f:48:
                    0f:0a:1c:4b:62:4b:df:3e:69:8c:8a:fe:47:30:45:12
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3c:02:1c:35:0d:f1:0a:a2:86:a4:e2:2d:d1:e0:7f:
        4a:4c:1c:05:e1:fc:10:2c:d6:cc:83:68:3f:4f:5c:b5:
        02:1c:53:d0:fe:d4:84:50:3f:94:2c:9f:8d:a1:1d:0c:
        b3:ee:5b:eb:24:ca:5b:fc:42:9e:97:26:8b:cb
    Fingerprint (SHA-256):
        26:C3:28:2C:AD:1E:2D:31:09:6B:E5:76:E4:21:A6:1F:4B:07:36:84:D0:41:C3:6D:36:2E:02:6E:BE:C4:16:4D
    Fingerprint (SHA1):
        B6:37:ED:0F:5A:09:F1:74:19:8E:A5:71:63:F9:51:22:D1:68:E4:E7


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #5124: DSA: Verifying certificate(s)  EE2CA2.der CA2Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE3CA3.der CA3Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE3CA3.der CA3Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125669 (0x48e76aa5)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:43:42 2016
            Not After : Thu Dec 23 13:43:42 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    b1:4d:ef:e4:b5:45:60:16:d6:52:95:27:eb:15:f8:be:
                    fd:09:c4:67:bb:61:14:8f:5f:24:31:15:4a:49:7b:98:
                    84:d6:b1:0b:1d:05:06:8d:f3:51:af:f5:02:d6:81:38:
                    95:3b:9c:08:50:bb:a4:6b:76:67:e8:0d:a7:3c:24:c0:
                    7a:6b:71:55:d7:1d:0a:84:0b:9f:58:fa:fc:f8:b1:41:
                    45:09:a3:5d:b3:1c:53:61:d3:4b:6a:79:c7:91:00:46:
                    d3:58:74:ed:6d:0e:81:ad:f0:73:a7:82:99:95:c0:7a:
                    f3:24:11:47:1c:88:61:48:ed:c6:f4:dd:e2:55:fe:45:
                    22:b0:7a:e0:10:ad:ca:20:cd:4b:4b:42:24:ed:af:9e:
                    c5:7f:23:c4:a6:d7:85:1e:02:83:3e:fc:91:16:49:e1:
                    88:8b:3f:e6:ae:94:9c:ae:2e:62:2f:f3:44:c2:d4:3a:
                    79:cc:51:7d:dd:d4:20:47:17:78:66:38:4d:3d:83:54:
                    d0:3e:63:0d:65:82:1c:2b:8d:a9:56:01:ec:8b:e7:62:
                    36:be:18:2a:72:1b:af:4c:0a:99:ca:e6:a6:1e:7b:59:
                    de:dd:3a:ff:59:35:fc:20:39:fa:5b:08:37:0e:4f:48:
                    0f:0a:1c:4b:62:4b:df:3e:69:8c:8a:fe:47:30:45:12
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3c:02:1c:35:0d:f1:0a:a2:86:a4:e2:2d:d1:e0:7f:
        4a:4c:1c:05:e1:fc:10:2c:d6:cc:83:68:3f:4f:5c:b5:
        02:1c:53:d0:fe:d4:84:50:3f:94:2c:9f:8d:a1:1d:0c:
        b3:ee:5b:eb:24:ca:5b:fc:42:9e:97:26:8b:cb
    Fingerprint (SHA-256):
        26:C3:28:2C:AD:1E:2D:31:09:6B:E5:76:E4:21:A6:1F:4B:07:36:84:D0:41:C3:6D:36:2E:02:6E:BE:C4:16:4D
    Fingerprint (SHA1):
        B6:37:ED:0F:5A:09:F1:74:19:8E:A5:71:63:F9:51:22:D1:68:E4:E7


Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US"
Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #5125: DSA: Verifying certificate(s)  EE3CA3.der CA3Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE4CA4.der CA4Root.der with flags -d AllDB -pp       -t Root.der
vfychain -d AllDB -pp -vv       EE4CA4.der CA4Root.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125669 (0x48e76aa5)
        Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:43:42 2016
            Not After : Thu Dec 23 13:43:42 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: ANSI X9.57 DSA Signature
                Args:
                    30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa:
                    65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba:
                    66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7:
                    2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec:
                    c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52:
                    13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d:
                    c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74:
                    be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f:
                    3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3:
                    6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb:
                    47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61:
                    db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5:
                    7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c:
                    20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa:
                    93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32:
                    60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a:
                    42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6:
                    51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6:
                    c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d:
                    b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64:
                    b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e:
                    0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59:
                    29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b:
                    47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3:
                    1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0:
                    c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48:
                    ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92:
                    90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b:
                    56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd:
                    ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe:
                    d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba:
                    77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba:
                    0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12:
                    cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32:
                    f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
            DSA Public Key:
                Prime:
                    c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd:
                    bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08:
                    b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b:
                    a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83:
                    02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9:
                    2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8:
                    f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63:
                    76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef:
                    30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3:
                    f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f:
                    2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97:
                    ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81:
                    16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c:
                    98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9:
                    34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32:
                    aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9
                Subprime:
                    e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:
                    1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1
                Base:
                    70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:
                    ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:
                    1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:
                    92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:
                    7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:
                    3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:
                    ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:
                    1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:
                    f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:
                    89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac:
                    ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:
                    85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:
                    c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:
                    be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:
                    cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:
                    57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4
                PublicValue:
                    b1:4d:ef:e4:b5:45:60:16:d6:52:95:27:eb:15:f8:be:
                    fd:09:c4:67:bb:61:14:8f:5f:24:31:15:4a:49:7b:98:
                    84:d6:b1:0b:1d:05:06:8d:f3:51:af:f5:02:d6:81:38:
                    95:3b:9c:08:50:bb:a4:6b:76:67:e8:0d:a7:3c:24:c0:
                    7a:6b:71:55:d7:1d:0a:84:0b:9f:58:fa:fc:f8:b1:41:
                    45:09:a3:5d:b3:1c:53:61:d3:4b:6a:79:c7:91:00:46:
                    d3:58:74:ed:6d:0e:81:ad:f0:73:a7:82:99:95:c0:7a:
                    f3:24:11:47:1c:88:61:48:ed:c6:f4:dd:e2:55:fe:45:
                    22:b0:7a:e0:10:ad:ca:20:cd:4b:4b:42:24:ed:af:9e:
                    c5:7f:23:c4:a6:d7:85:1e:02:83:3e:fc:91:16:49:e1:
                    88:8b:3f:e6:ae:94:9c:ae:2e:62:2f:f3:44:c2:d4:3a:
                    79:cc:51:7d:dd:d4:20:47:17:78:66:38:4d:3d:83:54:
                    d0:3e:63:0d:65:82:1c:2b:8d:a9:56:01:ec:8b:e7:62:
                    36:be:18:2a:72:1b:af:4c:0a:99:ca:e6:a6:1e:7b:59:
                    de:dd:3a:ff:59:35:fc:20:39:fa:5b:08:37:0e:4f:48:
                    0f:0a:1c:4b:62:4b:df:3e:69:8c:8a:fe:47:30:45:12
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest
    Signature:
        30:3c:02:1c:35:0d:f1:0a:a2:86:a4:e2:2d:d1:e0:7f:
        4a:4c:1c:05:e1:fc:10:2c:d6:cc:83:68:3f:4f:5c:b5:
        02:1c:53:d0:fe:d4:84:50:3f:94:2c:9f:8d:a1:1d:0c:
        b3:ee:5b:eb:24:ca:5b:fc:42:9e:97:26:8b:cb
    Fingerprint (SHA-256):
        26:C3:28:2C:AD:1E:2D:31:09:6B:E5:76:E4:21:A6:1F:4B:07:36:84:D0:41:C3:6D:36:2E:02:6E:BE:C4:16:4D
    Fingerprint (SHA1):
        B6:37:ED:0F:5A:09:F1:74:19:8E:A5:71:63:F9:51:22:D1:68:E4:E7


Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US"
Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US"
Returned value is 0, expected result is pass
chains.sh: #5126: DSA: Verifying certificate(s)  EE4CA4.der CA4Root.der with flags -d AllDB -pp       -t Root.der - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #5127: Revocation: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 10 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5128: Revocation: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #5129: Revocation: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA0DB
certutil -N -d CA0DB -f CA0DB/dbpasswd
chains.sh: #5130: Revocation: Creating DB CA0DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA0Req.der
certutil -s "CN=CA0 Intermediate, O=CA0, C=US"  -R -2 -d CA0DB -f CA0DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA0Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5131: Revocation: Creating Intermediate certifiate request CA0Req.der  - PASSED
chains.sh: Creating certficate CA0Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5132: Revocation: Creating certficate CA0Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA0Root.der to CA0DB database
certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5133: Revocation: Importing certificate CA0Root.der to CA0DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #5134: Revocation: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5135: Revocation: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5136: Revocation: Creating certficate CA1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA1CA0.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5137: Revocation: Importing certificate CA1CA0.der to CA1DB database  - PASSED
chains.sh: Creating DB EE11DB
certutil -N -d EE11DB -f EE11DB/dbpasswd
chains.sh: #5138: Revocation: Creating DB EE11DB  - PASSED
chains.sh: Creating EE certifiate request EE11Req.der
certutil -s "CN=EE11 EE, O=EE11, C=US"  -R  -d EE11DB -f EE11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE11Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5139: Revocation: Creating EE certifiate request EE11Req.der  - PASSED
chains.sh: Creating certficate EE11CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5140: Revocation: Creating certficate EE11CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE11CA1.der to EE11DB database
certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5141: Revocation: Importing certificate EE11CA1.der to EE11DB database  - PASSED
chains.sh: Creating DB EE12DB
certutil -N -d EE12DB -f EE12DB/dbpasswd
chains.sh: #5142: Revocation: Creating DB EE12DB  - PASSED
chains.sh: Creating EE certifiate request EE12Req.der
certutil -s "CN=EE12 EE, O=EE12, C=US"  -R  -d EE12DB -f EE12DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE12Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5143: Revocation: Creating EE certifiate request EE12Req.der  - PASSED
chains.sh: Creating certficate EE12CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5144: Revocation: Creating certficate EE12CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE12CA1.der to EE12DB database
certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5145: Revocation: Importing certificate EE12CA1.der to EE12DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5146: Revocation: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5147: Revocation: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5148: Revocation: Creating certficate CA2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA2CA0.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5149: Revocation: Importing certificate CA2CA0.der to CA2DB database  - PASSED
chains.sh: Creating DB EE21DB
certutil -N -d EE21DB -f EE21DB/dbpasswd
chains.sh: #5150: Revocation: Creating DB EE21DB  - PASSED
chains.sh: Creating EE certifiate request EE21Req.der
certutil -s "CN=EE21 EE, O=EE21, C=US"  -R  -d EE21DB -f EE21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5151: Revocation: Creating EE certifiate request EE21Req.der  - PASSED
chains.sh: Creating certficate EE21CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5152: Revocation: Creating certficate EE21CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE21CA2.der to EE21DB database
certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5153: Revocation: Importing certificate EE21CA2.der to EE21DB database  - PASSED
chains.sh: Create CRL for RootDB
crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl
=== Crlutil input data ===
update=20161223134540Z
nextupdate=20171223134540Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=Root ROOT CA,O=Root,C=US"
    This Update: Fri Dec 23 13:45:40 2016
    Next Update: Sat Dec 23 13:45:40 2017
    CRL Extensions:
chains.sh: #5154: Revocation: Create CRL for RootDB  - PASSED
chains.sh: Create CRL for CA0DB
crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223134540Z
nextupdate=20171223134540Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:45:40 2016
    Next Update: Sat Dec 23 13:45:40 2017
    CRL Extensions:
chains.sh: #5155: Revocation: Create CRL for CA0DB  - PASSED
chains.sh: Create CRL for CA1DB
crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223134540Z
nextupdate=20171223134541Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:45:40 2016
    Next Update: Sat Dec 23 13:45:41 2017
    CRL Extensions:
chains.sh: #5156: Revocation: Create CRL for CA1DB  - PASSED
chains.sh: Create CRL for CA2DB
crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl
=== Crlutil input data ===
update=20161223134541Z
nextupdate=20171223134541Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA2 Intermediate,O=CA2,C=US"
    This Update: Fri Dec 23 13:45:41 2016
    Next Update: Sat Dec 23 13:45:41 2017
    CRL Extensions:
chains.sh: #5157: Revocation: Create CRL for CA2DB  - PASSED
chains.sh: Revoking certificate with SN 14 issued by CA1
crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223134542Z
addcert 14 20161223134542Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:45:42 2016
    Next Update: Sat Dec 23 13:45:41 2017
    Entry 1 (0x1):
        Serial Number: 14 (0xe)
        Revocation Date: Fri Dec 23 13:45:42 2016
    CRL Extensions:
chains.sh: #5158: Revocation: Revoking certificate with SN 14 issued by CA1  - PASSED
chains.sh: Revoking certificate with SN 15 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223134543Z
addcert 15 20161223134543Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:45:43 2016
    Next Update: Sat Dec 23 13:45:40 2017
    Entry 1 (0x1):
        Serial Number: 15 (0xf)
        Revocation Date: Fri Dec 23 13:45:43 2016
    CRL Extensions:
chains.sh: #5159: Revocation: Revoking certificate with SN 15 issued by CA0  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #5160: Revocation: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5161: Revocation: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing CRL Root.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl
chains.sh: #5162: Revocation: Importing CRL Root.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA0Root.der to AllDB database
certutil -A -n CA0  -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der
chains.sh: #5163: Revocation: Importing certificate CA0Root.der to AllDB database  - PASSED
chains.sh: Importing CRL CA0.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl
chains.sh: #5164: Revocation: Importing CRL CA0.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA1CA0.der to AllDB database
certutil -A -n CA1  -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der
chains.sh: #5165: Revocation: Importing certificate CA1CA0.der to AllDB database  - PASSED
chains.sh: Importing CRL CA1.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl
chains.sh: #5166: Revocation: Importing CRL CA1.crl to AllDB database  - PASSED
chains.sh: Importing certificate CA2CA0.der to AllDB database
certutil -A -n CA2  -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der
chains.sh: #5167: Revocation: Importing certificate CA2CA0.der to AllDB database  - PASSED
chains.sh: Importing CRL CA2.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl
chains.sh: #5168: Revocation: Importing CRL CA2.crl to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -m crl     EE11CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 10 (0xa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:44:37 2016
            Not After : Thu Dec 23 13:44:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d2:83:30:f6:3a:20:49:45:bf:d4:9f:0e:cd:d0:06:db:
                    5e:dc:b9:13:cb:63:e4:d8:db:6d:3c:ab:03:5f:54:a6:
                    bd:ea:d9:c6:63:a2:5e:fd:a8:2d:01:99:08:7e:1d:df:
                    20:72:24:13:7f:a3:99:4a:7a:36:f2:a4:70:96:4b:79:
                    23:bf:c8:dc:35:3b:01:67:4b:b0:e6:ab:1d:36:8d:3e:
                    f9:4d:52:d2:67:c6:19:67:57:84:8a:a5:b5:7a:dc:c9:
                    ff:79:3a:9b:a2:95:f6:7a:9e:63:0d:2e:47:18:c6:4c:
                    56:37:3b:bf:4e:f9:5a:1e:66:3d:a1:80:d1:e1:0f:5a:
                    0c:46:b5:c8:b9:a1:54:c8:45:f8:ad:74:c0:a5:5c:28:
                    40:e1:98:61:14:cf:39:d1:2d:fb:91:ea:fa:8a:c7:ab:
                    92:9b:8c:d1:32:d6:f7:84:e9:8d:82:d5:f2:50:72:9b:
                    be:fe:91:da:7a:4c:0a:34:70:74:66:0e:92:af:d3:b9:
                    0b:46:6f:21:7e:82:ad:e5:ef:50:a4:6f:e6:d4:21:8b:
                    d0:6c:bf:b1:c6:5a:e4:83:de:f1:47:a9:81:1a:e5:42:
                    fe:3d:87:33:57:28:49:e1:16:e1:ac:c5:f5:00:23:24:
                    b9:e7:7a:2d:91:a2:18:ee:d3:1f:61:e2:a6:74:70:93
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        60:e8:3e:d7:7f:56:68:70:46:69:46:07:39:92:82:30:
        b7:7c:fb:bf:6a:1d:06:3f:50:55:22:6f:9c:43:ad:c7:
        28:76:fb:57:19:99:9e:1e:38:26:66:93:3e:a2:0a:27:
        65:4f:0e:33:5d:11:3f:54:3b:fd:cf:07:30:68:57:ff:
        3a:44:5d:0a:e0:f6:1c:66:f6:f9:02:dd:c2:6f:91:f1:
        2a:21:92:89:2d:5e:e8:73:7f:3c:fb:89:0b:43:5b:44:
        c1:d3:94:ef:cb:72:fe:59:0e:37:f7:52:84:22:7a:39:
        7f:75:e9:16:a2:5e:26:90:4e:c3:38:10:f2:19:0e:be:
        ad:7a:4f:71:30:de:ec:8c:b3:26:f9:5b:14:cf:58:e7:
        1c:9a:95:c4:3d:db:db:04:81:b9:6f:51:71:83:10:31:
        ad:ee:0d:13:4f:4e:19:b2:f9:86:b1:60:08:55:c0:30:
        4b:c1:a9:51:c4:2f:cd:6b:05:bb:8f:63:3d:1d:d8:c7:
        65:94:61:79:06:f1:8b:de:2e:d6:ec:cf:6f:51:43:3c:
        7f:df:32:6f:7a:c2:ed:4b:54:a7:55:7f:aa:67:20:a7:
        70:6b:1e:f8:3b:55:31:2c:67:37:e4:ed:7f:f2:18:be:
        35:70:cd:92:19:1a:8c:a0:3e:a8:ee:17:3b:7f:e5:da
    Fingerprint (SHA-256):
        12:2E:34:3F:49:18:94:AF:5A:81:D5:06:34:93:61:C2:A8:6B:02:90:FA:00:B7:92:EF:0D:1D:2F:93:8B:43:67
    Fingerprint (SHA1):
        44:9E:FC:82:1A:3A:4F:6F:B3:83:30:55:6E:43:2C:27:88:70:6B:11

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #5169: Revocation: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE12CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -m crl     EE12CA1.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5170: Revocation: Verifying certificate(s)  EE12CA1.der with flags -d AllDB -pp   -g leaf -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g chain -m crl     EE11CA1.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 10 (0xa)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:44:37 2016
            Not After : Thu Dec 23 13:44:37 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d2:83:30:f6:3a:20:49:45:bf:d4:9f:0e:cd:d0:06:db:
                    5e:dc:b9:13:cb:63:e4:d8:db:6d:3c:ab:03:5f:54:a6:
                    bd:ea:d9:c6:63:a2:5e:fd:a8:2d:01:99:08:7e:1d:df:
                    20:72:24:13:7f:a3:99:4a:7a:36:f2:a4:70:96:4b:79:
                    23:bf:c8:dc:35:3b:01:67:4b:b0:e6:ab:1d:36:8d:3e:
                    f9:4d:52:d2:67:c6:19:67:57:84:8a:a5:b5:7a:dc:c9:
                    ff:79:3a:9b:a2:95:f6:7a:9e:63:0d:2e:47:18:c6:4c:
                    56:37:3b:bf:4e:f9:5a:1e:66:3d:a1:80:d1:e1:0f:5a:
                    0c:46:b5:c8:b9:a1:54:c8:45:f8:ad:74:c0:a5:5c:28:
                    40:e1:98:61:14:cf:39:d1:2d:fb:91:ea:fa:8a:c7:ab:
                    92:9b:8c:d1:32:d6:f7:84:e9:8d:82:d5:f2:50:72:9b:
                    be:fe:91:da:7a:4c:0a:34:70:74:66:0e:92:af:d3:b9:
                    0b:46:6f:21:7e:82:ad:e5:ef:50:a4:6f:e6:d4:21:8b:
                    d0:6c:bf:b1:c6:5a:e4:83:de:f1:47:a9:81:1a:e5:42:
                    fe:3d:87:33:57:28:49:e1:16:e1:ac:c5:f5:00:23:24:
                    b9:e7:7a:2d:91:a2:18:ee:d3:1f:61:e2:a6:74:70:93
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        60:e8:3e:d7:7f:56:68:70:46:69:46:07:39:92:82:30:
        b7:7c:fb:bf:6a:1d:06:3f:50:55:22:6f:9c:43:ad:c7:
        28:76:fb:57:19:99:9e:1e:38:26:66:93:3e:a2:0a:27:
        65:4f:0e:33:5d:11:3f:54:3b:fd:cf:07:30:68:57:ff:
        3a:44:5d:0a:e0:f6:1c:66:f6:f9:02:dd:c2:6f:91:f1:
        2a:21:92:89:2d:5e:e8:73:7f:3c:fb:89:0b:43:5b:44:
        c1:d3:94:ef:cb:72:fe:59:0e:37:f7:52:84:22:7a:39:
        7f:75:e9:16:a2:5e:26:90:4e:c3:38:10:f2:19:0e:be:
        ad:7a:4f:71:30:de:ec:8c:b3:26:f9:5b:14:cf:58:e7:
        1c:9a:95:c4:3d:db:db:04:81:b9:6f:51:71:83:10:31:
        ad:ee:0d:13:4f:4e:19:b2:f9:86:b1:60:08:55:c0:30:
        4b:c1:a9:51:c4:2f:cd:6b:05:bb:8f:63:3d:1d:d8:c7:
        65:94:61:79:06:f1:8b:de:2e:d6:ec:cf:6f:51:43:3c:
        7f:df:32:6f:7a:c2:ed:4b:54:a7:55:7f:aa:67:20:a7:
        70:6b:1e:f8:3b:55:31:2c:67:37:e4:ed:7f:f2:18:be:
        35:70:cd:92:19:1a:8c:a0:3e:a8:ee:17:3b:7f:e5:da
    Fingerprint (SHA-256):
        12:2E:34:3F:49:18:94:AF:5A:81:D5:06:34:93:61:C2:A8:6B:02:90:FA:00:B7:92:EF:0D:1D:2F:93:8B:43:67
    Fingerprint (SHA1):
        44:9E:FC:82:1A:3A:4F:6F:B3:83:30:55:6E:43:2C:27:88:70:6B:11

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #5171: Revocation: Verifying certificate(s)  EE11CA1.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE21CA2.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der
vfychain -d AllDB -pp -vv   -g chain -m crl     EE21CA2.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5172: Revocation: Verifying certificate(s)  EE21CA2.der with flags -d AllDB -pp   -g chain -m crl     -t Root.der - PASSED
tstclnt -h 127.0.0.1 -p 8641 -q -t 20
chains.sh: #5173: Test that OCSP server is reachable - PASSED
chains.sh: Creating DB OCSPRootDB
certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd
chains.sh: #5174: OCSP: Creating DB OCSPRootDB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #5175: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database  - PASSED
chains.sh: Creating DB OCSPCA1DB
certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd
chains.sh: #5176: OCSP: Creating DB OCSPCA1DB  - PASSED
chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database
/<<PKGBUILDDIR>>/dist/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss
pk12util: PKCS12 IMPORT SUCCESSFUL
chains.sh: #5177: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database  - PASSED
chains.sh: Create CRL for OCSPCA1DB
crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223134547Z
nextupdate=20171223134547Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:45:47 2016
    Next Update: Sat Dec 23 13:45:47 2017
    CRL Extensions:
chains.sh: #5178: OCSP: Create CRL for OCSPCA1DB  - PASSED
chains.sh: Revoking certificate with SN 3 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223134548Z
addcert 3 20161223134548Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:45:48 2016
    Next Update: Sat Dec 23 13:45:47 2017
    Entry 1 (0x1):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 13:45:48 2016
    CRL Extensions:
chains.sh: #5179: OCSP: Revoking certificate with SN 3 issued by OCSPCA1  - PASSED
chains.sh: Revoking certificate with SN 4 issued by OCSPCA1
crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl
=== Crlutil input data ===
update=20161223134549Z
addcert 4 20161223134549Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
    This Update: Fri Dec 23 13:45:49 2016
    Next Update: Sat Dec 23 13:45:47 2017
    Entry 1 (0x1):
        Serial Number: 4 (0x4)
        Revocation Date: Fri Dec 23 13:45:49 2016
    Entry 2 (0x2):
        Serial Number: 3 (0x3)
        Revocation Date: Fri Dec 23 13:45:48 2016
    CRL Extensions:
chains.sh: #5180: OCSP: Revoking certificate with SN 4 issued by OCSPCA1  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5181: OCSP: Verifying certificate(s)  OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5182: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5183: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5184: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US"
Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #5185: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5186: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g chain -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g chain -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5187: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g chain -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp     ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US"
Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US"
Returned value is 0, expected result is pass
chains.sh: #5188: OCSP: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -h requireFreshInfo -m ocsp     ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5189: OCSP: Verifying certificate(s)  OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -h requireFreshInfo -m ocsp     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s doNotUse     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s doNotUse     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5190: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s doNotUse     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s forbidFetching     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s forbidFetching     ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US"
Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5191: OCSP: Verifying certificate(s)  OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s forbidFetching     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s failIfNoInfo     ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8071: The OCSP server experienced an internal error.
Returned value is 1, expected result is fail
chains.sh: #5192: OCSP: Verifying certificate(s)  OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot
vfychain -d OCSPRootDB -pp -vv   -g leaf -m ocsp -s failIfNoInfo     ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5193: OCSP: Verifying certificate(s)  OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp   -g leaf -m ocsp -s failIfNoInfo     -t OCSPRoot - PASSED
chains.sh: Verifying certificate(s)  OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp   -g leaf -h testLocalInfoFirst -m ocsp     -t OCSPCA1
vfychain -d OCSPCA1DB -pp -vv   -g leaf -h testLocalInfoFirst -m ocsp     ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der  -t OCSPCA1
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:26 2016
            Not After : Thu Dec 23 12:54:26 2021
        Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bc:53:03:ff:05:59:e8:5c:a8:b2:b0:97:67:90:fa:ca:
                    b5:4d:cf:9a:f0:06:ae:42:50:c7:66:55:ff:35:43:a0:
                    37:17:97:f1:a8:b1:f4:1b:af:2e:de:1d:69:2d:d7:ea:
                    61:87:e8:34:de:da:53:42:dd:5e:3b:7c:d8:50:89:2a:
                    5c:3d:9c:35:40:42:37:d7:0f:cf:23:29:5b:40:0d:72:
                    0b:06:49:3c:ea:30:d6:c1:44:8b:ac:4a:6b:b5:a5:5e:
                    2d:4b:c3:3c:bd:ab:ec:4d:43:e6:a2:3e:ed:b6:74:3b:
                    bc:09:2f:4d:c8:12:ff:1a:53:36:aa:77:e9:3f:e4:10:
                    eb:4f:db:d4:25:6e:44:dd:bd:0a:da:b5:c8:12:fd:82:
                    23:2a:fb:5c:39:c8:03:52:99:d6:e9:0b:71:32:4e:49:
                    3d:eb:bb:69:9a:e1:f7:d7:80:8c:82:b6:37:2d:a0:cc:
                    0b:b4:31:5d:89:09:a0:98:d0:16:5b:51:b1:5f:a2:81:
                    62:41:1a:a5:b6:3a:02:04:e8:aa:11:a5:d2:d3:a2:d7:
                    14:62:81:8c:58:6d:99:80:27:65:f1:3b:f2:c3:7c:21:
                    e2:40:a1:6d:08:de:d8:da:b7:db:9c:76:30:5b:7c:2f:
                    bf:6d:a3:f5:6d:1f:02:5d:a9:6d:7c:a5:9f:51:f7:17
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

            Name: Authority Information Access
            Method: PKIX Online Certificate Status Protocol
            Location: 
                URI: "http://127.0.0.1:8641/ocsp"

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        5f:e5:fe:72:59:0a:51:c5:ff:18:9f:ae:4b:5d:16:b8:
        d6:d7:30:fa:73:fe:c4:79:dc:6b:8f:ca:91:8b:b4:05:
        fd:f7:ce:32:1b:9c:02:cf:fa:50:0d:74:19:c2:21:51:
        ea:4f:c9:c4:80:26:51:3f:80:c4:3a:96:ee:06:d3:42:
        38:69:3b:d0:8f:8e:77:8e:b6:f2:2e:9c:e8:dc:3a:4a:
        ff:10:03:22:f3:9e:3c:f6:e5:36:8d:4b:8c:07:a7:d7:
        55:ee:c6:2e:25:0d:a0:cd:8e:4f:b9:51:7d:5f:3c:76:
        30:93:b7:a7:68:62:63:8e:a2:4a:d6:1b:d5:78:8a:3b:
        39:b7:80:b2:e2:de:35:0f:33:4d:37:f0:a7:54:fc:ad:
        c5:50:fa:62:74:22:1c:32:96:95:0f:71:c5:40:a8:b1:
        ef:26:a8:30:d0:19:c6:69:47:46:ef:80:51:e2:29:57:
        93:06:db:43:04:00:fc:b6:d0:bd:8e:a5:14:fc:b7:d4:
        3a:52:b8:e4:7e:12:64:bd:29:bd:2d:17:ba:13:44:57:
        5f:2b:58:8a:37:cb:da:a8:e3:97:2a:46:a5:44:e9:9f:
        3e:bb:76:19:74:88:32:5f:a1:32:ae:c1:87:95:b4:24:
        0b:bc:66:b0:23:90:69:3a:58:43:f1:a9:c0:6a:88:8f
    Fingerprint (SHA-256):
        25:9D:7D:A9:8F:14:5D:C2:A2:78:2C:74:A2:6B:08:0A:7D:83:8A:C7:1D:3D:E6:32:BF:C7:A9:CF:80:FE:93:2D
    Fingerprint (SHA1):
        BF:49:40:61:72:8B:21:34:7B:7F:6E:E2:5A:12:42:70:E9:73:03:04

    Certificate Trust Flags:
        SSL Flags:
            User
        Email Flags:
            User
        Object Signing Flags:
            User

Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US"
Returned value is 0, expected result is pass
chains.sh: #5194: OCSP: Verifying certificate(s)  OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp   -g leaf -h testLocalInfoFirst -m ocsp     -t OCSPCA1 - PASSED
chains.sh: Creating DB OCSPRoot1DB
certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd
chains.sh: #5195: OCSP: Creating DB OCSPRoot1DB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database
certutil -A -n OCSPRoot  -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #5196: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRoot1DB -pp -vv   -g chain -m ocsp -g leaf -m ocsp     ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. OCSPRoot [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5197: OCSP: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Creating DB OCSPRoot2DB
certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd
chains.sh: #5198: OCSP: Creating DB OCSPRoot2DB  - PASSED
chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database
certutil -A -n OCSPRoot  -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der
chains.sh: #5199: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database  - PASSED
chains.sh: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot
vfychain -d OCSPRoot2DB -pp -vv   -g chain -m ocsp -g leaf -m ocsp     ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der  -t OCSPRoot
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125412 (0x48e769a4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 12:54:19 2016
            Not After : Thu Dec 23 12:54:19 2066
        Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    a3:4b:e1:0f:07:93:e9:53:6e:df:de:f3:fe:15:1c:0f:
                    43:23:bb:35:18:db:c4:9c:c8:ba:87:25:e4:26:73:79:
                    a6:90:ef:30:24:56:e5:15:4c:8c:2c:fb:73:c9:77:94:
                    c7:b9:d2:d1:ed:c8:56:cc:2b:c5:ab:bd:8f:93:81:20:
                    a9:0a:3f:63:29:ab:e2:d5:de:7a:6a:66:c8:0f:c3:60:
                    fb:ca:ad:4c:07:77:67:c3:8a:ab:1f:f6:ec:4c:d8:1c:
                    76:dd:db:89:af:41:f1:a0:cc:72:cc:f4:6e:12:33:f4:
                    bf:25:96:0e:88:c6:fd:e7:43:69:58:15:13:63:25:61:
                    92:cf:96:49:8f:88:b0:54:ce:3a:4f:57:ea:e7:85:9a:
                    ee:5b:e8:f5:b4:5a:ac:fe:73:a0:96:9d:2c:6d:c9:94:
                    da:83:76:5e:e9:32:5d:2b:82:c9:53:21:83:c7:ea:92:
                    f9:c0:c7:21:9c:63:0d:79:6d:71:ad:cb:83:db:5a:93:
                    e8:5e:10:c4:63:16:9b:84:6c:01:a7:fc:55:9c:fc:b9:
                    b4:3c:ec:00:db:a5:f2:53:4f:12:7b:9b:af:75:78:90:
                    68:5b:02:81:9f:80:c8:81:8c:f7:07:2e:14:ba:9c:58:
                    c3:f1:75:62:a7:98:88:15:75:af:28:04:86:4a:0c:79
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7e:57:37:31:a5:58:cf:1d:27:f3:a8:c0:f8:c4:a9:c1:
        13:0d:81:c2:7d:3b:2f:44:fb:76:d5:56:d5:cd:e8:19:
        98:80:a3:ab:b4:d5:54:e7:85:34:43:ab:9c:b0:e4:16:
        1c:d3:69:64:49:60:c2:a6:cc:88:a4:b9:9a:87:fa:25:
        b7:6e:9e:d6:d5:0a:53:3b:5e:c6:8d:53:fa:02:7c:1e:
        6d:e0:b7:3c:a8:fa:bf:ae:91:28:31:ad:29:c8:fb:78:
        57:d7:0e:b1:4f:c3:34:85:41:be:76:d4:10:23:a9:d9:
        95:a9:57:ad:f4:5e:9b:ef:51:5c:af:37:68:da:70:8c:
        9f:51:98:30:73:83:c6:3a:d0:ce:3e:c2:0b:e7:21:43:
        20:75:03:1f:6d:87:66:a9:91:b3:c7:0c:7d:e9:e7:80:
        33:9d:ed:f1:ee:af:be:9e:d6:6c:fb:ed:44:90:01:7d:
        64:e1:e9:60:f1:1d:96:d7:eb:42:a3:8c:47:ef:52:3f:
        e2:d7:e5:08:5f:0a:16:84:1b:81:60:3b:0a:54:c4:04:
        41:82:e9:5a:24:95:c2:8c:d4:30:14:3f:eb:ca:83:2d:
        90:8b:94:2d:16:78:21:60:49:69:23:e7:7d:e7:ca:6e:
        97:61:9c:36:e9:68:33:24:c6:74:dd:5b:5a:dd:40:aa
    Fingerprint (SHA-256):
        72:27:B0:27:21:A8:C6:43:01:E3:44:C2:16:53:39:16:1C:20:1B:7E:0C:3A:D5:2E:FA:D5:91:B8:D7:00:B8:8A
    Fingerprint (SHA1):
        F0:11:24:65:0E:50:2C:6B:D6:AE:82:52:45:EE:9E:E0:CF:AF:36:95

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted Client CA
        Email Flags:
        Object Signing Flags:

Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US"
Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US"
Returned value is 0, expected result is pass
chains.sh: #5200: OCSP: Verifying certificate(s)  OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp   -g chain -m ocsp -g leaf -m ocsp     -t OCSPRoot - PASSED
chains.sh: Creating DB RootDB
certutil -N -d RootDB -f RootDB/dbpasswd
chains.sh: #5201: CRLDP: Creating DB RootDB  - PASSED
chains.sh: Creating Root CA Root
certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root  -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125678 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5202: CRLDP: Creating Root CA Root  - PASSED
chains.sh: Exporting Root CA Root.der
certutil -L -d RootDB -r -n Root -o Root.der
chains.sh: #5203: CRLDP: Exporting Root CA Root.der  - PASSED
chains.sh: Creating DB CA0DB
certutil -N -d CA0DB -f CA0DB/dbpasswd
chains.sh: #5204: CRLDP: Creating DB CA0DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA0Req.der
certutil -s "CN=CA0 Intermediate, O=CA0, C=US"  -R -2 -d CA0DB -f CA0DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA0Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5205: CRLDP: Creating Intermediate certifiate request CA0Req.der  - PASSED
chains.sh: Creating certficate CA0Root.der signed by Root
certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1223125679   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5206: CRLDP: Creating certficate CA0Root.der signed by Root  - PASSED
chains.sh: Importing certificate CA0Root.der to CA0DB database
certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5207: CRLDP: Importing certificate CA0Root.der to CA0DB database  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #5208: CRLDP: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125452.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5209: CRLDP: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125424.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5210: CRLDP: Creating certficate CA1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA1CA0.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5211: CRLDP: Importing certificate CA1CA0.der to CA1DB database  - PASSED
chains.sh: Creating DB EE11DB
certutil -N -d EE11DB -f EE11DB/dbpasswd
chains.sh: #5212: CRLDP: Creating DB EE11DB  - PASSED
chains.sh: Creating EE certifiate request EE11Req.der
certutil -s "CN=EE11 EE, O=EE11, C=US"  -R  -d EE11DB -f EE11DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE11Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125452.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5213: CRLDP: Creating EE certifiate request EE11Req.der  - PASSED
chains.sh: Creating certficate EE11CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1223125680   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5214: CRLDP: Creating certficate EE11CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate EE11CA1.der to EE11DB database
certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5215: CRLDP: Importing certificate EE11CA1.der to EE11DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5216: CRLDP: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125452.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5217: CRLDP: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125425.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5218: CRLDP: Creating certficate CA2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate CA2CA0.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5219: CRLDP: Importing certificate CA2CA0.der to CA2DB database  - PASSED
chains.sh: Creating DB EE21DB
certutil -N -d EE21DB -f EE21DB/dbpasswd
chains.sh: #5220: CRLDP: Creating DB EE21DB  - PASSED
chains.sh: Creating EE certifiate request EE21Req.der
certutil -s "CN=EE21 EE, O=EE21, C=US"  -R  -d EE21DB -f EE21DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE21Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5221: CRLDP: Creating EE certifiate request EE21Req.der  - PASSED
chains.sh: Creating certficate EE21CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1223125681   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5222: CRLDP: Creating certficate EE21CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE21CA2.der to EE21DB database
certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5223: CRLDP: Importing certificate EE21CA2.der to EE21DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #5224: CRLDP: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125452.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5225: CRLDP: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125426.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5226: CRLDP: Creating certficate EE1CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate EE1CA0.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5227: CRLDP: Importing certificate EE1CA0.der to EE1DB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #5228: CRLDP: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  -4 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0-1223125452.crl
-1
-1
-1
n
n

===


Generating key.  This may take a few moments...

Enter the type of the distribution point name:
	1 - Full Name
	2 - Relative Name
	Any other number to finish
		Choice:  > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Select one of the following for the reason flags
	0 - unused
	1 - keyCompromise
	2 - caCompromise
	3 - affiliationChanged
	4 - superseded
	5 - cessationOfOperation
	6 - certificateHold
	Any other number to finish		Choice:  > Enter value for the CRL Issuer name:


Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Enter another value for the CRLDistributionPoint extension [y/N]?
Is this a critical extension [y/N]?
chains.sh: #5229: CRLDP: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2CA0.der signed by CA0
certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40   --extAIA < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
1
7
http://127.0.0.1:8641/bm-wb-02-31895-CA0Root-1223125427.der
0
n
n
===
Enter access method type for Authority Information Access extension:
	1 - CA Issuers
	2 - OCSP
	Anyother number to finish
	Choice > 
Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > 
Enter data:

Select one of the following general name type: 
	2 - rfc822Name
	3 - dnsName
	5 - directoryName
	7 - uniformResourceidentifier
	8 - ipAddress
	9 - registerID
	Any other number to finish
		Choice: > Add another location to the Authority Information Access extension [y/N]
Is this a critical extension [y/N]?
chains.sh: #5230: CRLDP: Creating certficate EE2CA0.der signed by CA0  - PASSED
chains.sh: Importing certificate EE2CA0.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5231: CRLDP: Importing certificate EE2CA0.der to EE2DB database  - PASSED
chains.sh: Create CRL for RootDB
crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl
=== Crlutil input data ===
update=20161223134709Z
nextupdate=20171223134709Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=Root ROOT CA,O=Root,C=US"
    This Update: Fri Dec 23 13:47:09 2016
    Next Update: Sat Dec 23 13:47:09 2017
    CRL Extensions:
chains.sh: #5232: CRLDP: Create CRL for RootDB  - PASSED
chains.sh: Create CRL for CA0DB
crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223134709Z
nextupdate=20171223134709Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:47:09 2016
    Next Update: Sat Dec 23 13:47:09 2017
    CRL Extensions:
chains.sh: #5233: CRLDP: Create CRL for CA0DB  - PASSED
chains.sh: Create CRL for CA1DB
crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl
=== Crlutil input data ===
update=20161223134709Z
nextupdate=20171223134709Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
    This Update: Fri Dec 23 13:47:09 2016
    Next Update: Sat Dec 23 13:47:09 2017
    CRL Extensions:
chains.sh: #5234: CRLDP: Create CRL for CA1DB  - PASSED
chains.sh: Create CRL for CA2DB
crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl
=== Crlutil input data ===
update=20161223134710Z
nextupdate=20171223134710Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA2 Intermediate,O=CA2,C=US"
    This Update: Fri Dec 23 13:47:10 2016
    Next Update: Sat Dec 23 13:47:10 2017
    CRL Extensions:
chains.sh: #5235: CRLDP: Create CRL for CA2DB  - PASSED
chains.sh: Revoking certificate with SN 20 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223134711Z
addcert 20 20161223134711Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:47:11 2016
    Next Update: Sat Dec 23 13:47:09 2017
    Entry 1 (0x1):
        Serial Number: 20 (0x14)
        Revocation Date: Fri Dec 23 13:47:11 2016
    CRL Extensions:
chains.sh: #5236: CRLDP: Revoking certificate with SN 20 issued by CA0  - PASSED
chains.sh: Revoking certificate with SN 40 issued by CA0
crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl
=== Crlutil input data ===
update=20161223134712Z
addcert 40 20161223134712Z
===
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=CA0 Intermediate,O=CA0,C=US"
    This Update: Fri Dec 23 13:47:12 2016
    Next Update: Sat Dec 23 13:47:09 2017
    Entry 1 (0x1):
        Serial Number: 20 (0x14)
        Revocation Date: Fri Dec 23 13:47:11 2016
    Entry 2 (0x2):
        Serial Number: 40 (0x28)
        Revocation Date: Fri Dec 23 13:47:12 2016
    CRL Extensions:
chains.sh: #5237: CRLDP: Revoking certificate with SN 40 issued by CA0  - PASSED
chains.sh: Creating DB AllDB
certutil -N -d AllDB -f AllDB/dbpasswd
chains.sh: #5238: CRLDP: Creating DB AllDB  - PASSED
chains.sh: Importing certificate Root.der to AllDB database
certutil -A -n Root  -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5239: CRLDP: Importing certificate Root.der to AllDB database  - PASSED
chains.sh: Importing CRL Root.crl to AllDB database
crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl
chains.sh: #5240: CRLDP: Importing CRL Root.crl to AllDB database  - PASSED
chains.sh: Verifying certificate(s)  EE11CA1.der CA1CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g chain -h requireFreshInfo -m crl -f    EE11CA1.der CA1CA0.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125678 (0x48e76aae)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:46:01 2016
            Not After : Thu Dec 23 13:46:01 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:5d:e0:f3:3b:a1:a4:32:38:68:b9:06:d5:3e:04:d9:
                    69:7d:48:63:7a:83:b7:2d:ec:8a:5f:b3:83:e1:15:4e:
                    bf:56:e6:da:70:6c:49:1e:c6:20:ac:b3:16:26:2f:04:
                    46:18:e8:3c:26:d9:66:51:c6:c7:e8:42:a4:81:a3:98:
                    d9:2f:22:66:e5:16:56:4c:6b:76:bf:39:17:d2:9b:95:
                    ef:1f:9e:20:3c:4b:99:42:94:c9:96:34:62:fd:d1:2e:
                    33:6b:43:88:b4:2e:11:37:35:cd:90:97:61:3e:62:cd:
                    e3:a8:c0:09:1c:03:a4:72:0a:48:2b:08:60:77:c6:92:
                    c0:d1:44:19:93:71:c4:41:c7:7d:b1:eb:76:76:43:00:
                    26:3f:f2:81:af:6b:e5:1d:ca:49:3a:4e:48:c9:4d:58:
                    47:ee:a2:8c:0e:4d:00:7e:1d:b7:2e:20:ec:85:7f:c3:
                    b1:b5:19:b0:15:f6:02:66:46:a1:95:e6:d7:ec:2c:39:
                    0c:24:3b:62:d1:a2:28:8b:a5:e7:bd:88:42:12:c9:c5:
                    22:66:a6:3a:3e:59:75:5b:e6:83:1c:04:89:6e:2b:6f:
                    86:14:ee:d3:4b:61:8b:5b:c5:1f:ff:6e:41:d9:72:10:
                    17:31:90:55:3b:7f:af:65:2b:db:60:48:52:4f:1c:fd
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:6b:03:6e:de:45:39:c7:9b:e9:f7:e3:02:15:ed:0b:
        fa:1a:80:60:02:fc:41:36:d2:05:8e:e4:65:ac:8d:1a:
        2f:00:74:78:4f:9a:95:7b:aa:a1:51:5f:6e:7e:c8:c4:
        c9:22:de:e4:fb:06:f7:23:04:f0:31:b8:f0:10:3a:28:
        0b:b8:33:68:76:85:d9:90:6e:47:7c:b5:51:cd:15:35:
        e9:b7:47:99:11:c7:fd:70:4b:12:20:b0:ab:b4:0a:f4:
        d0:ae:e7:e6:23:87:00:07:00:be:a0:06:06:09:dc:fd:
        27:72:f4:d5:36:3a:fb:78:3b:b5:11:fd:82:11:ee:44:
        1b:88:ac:80:b1:d1:64:b2:ca:b1:53:5b:77:6f:44:63:
        8c:17:4a:bc:66:3b:53:1d:57:43:40:e2:87:c4:bc:d5:
        f3:78:7a:f0:b8:1d:1a:ee:85:ed:b3:a5:fd:41:73:89:
        ac:84:3e:20:34:41:b3:5e:88:09:e3:05:38:13:90:5a:
        72:36:0e:f4:20:1a:e5:32:ef:6a:f9:71:4a:6f:e4:8e:
        04:6a:e4:4e:aa:ee:af:45:ef:fc:0b:ba:50:f8:d2:db:
        e6:ff:fd:fc:0b:b3:93:2a:fb:e6:ef:9d:56:c5:aa:0a:
        5a:a0:95:ba:6b:e2:4a:20:11:a7:b1:53:6c:ef:01:3b
    Fingerprint (SHA-256):
        0A:81:EF:7C:FA:FA:F3:14:5F:27:AF:19:88:F2:E1:B9:58:A3:51:4A:7F:7F:9A:B9:F0:3E:27:3C:A3:E1:F5:5F
    Fingerprint (SHA1):
        8E:4B:53:A7:89:07:B8:7C:BC:1E:51:69:0F:95:00:B5:75:2A:59:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US"
Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #5241: CRLDP: Verifying certificate(s)  EE11CA1.der CA1CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE21CA2.der CA2CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g chain -h requireFreshInfo -m crl -f    EE21CA2.der CA2CA0.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5242: CRLDP: Verifying certificate(s)  EE21CA2.der CA2CA0.der with flags -d AllDB -pp   -g chain -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -h requireFreshInfo -m crl -f    EE1CA0.der  -t Root.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125678 (0x48e76aae)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Root ROOT CA,O=Root,C=US"
        Validity:
            Not Before: Fri Dec 23 13:46:01 2016
            Not After : Thu Dec 23 13:46:01 2066
        Subject: "CN=Root ROOT CA,O=Root,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    b7:5d:e0:f3:3b:a1:a4:32:38:68:b9:06:d5:3e:04:d9:
                    69:7d:48:63:7a:83:b7:2d:ec:8a:5f:b3:83:e1:15:4e:
                    bf:56:e6:da:70:6c:49:1e:c6:20:ac:b3:16:26:2f:04:
                    46:18:e8:3c:26:d9:66:51:c6:c7:e8:42:a4:81:a3:98:
                    d9:2f:22:66:e5:16:56:4c:6b:76:bf:39:17:d2:9b:95:
                    ef:1f:9e:20:3c:4b:99:42:94:c9:96:34:62:fd:d1:2e:
                    33:6b:43:88:b4:2e:11:37:35:cd:90:97:61:3e:62:cd:
                    e3:a8:c0:09:1c:03:a4:72:0a:48:2b:08:60:77:c6:92:
                    c0:d1:44:19:93:71:c4:41:c7:7d:b1:eb:76:76:43:00:
                    26:3f:f2:81:af:6b:e5:1d:ca:49:3a:4e:48:c9:4d:58:
                    47:ee:a2:8c:0e:4d:00:7e:1d:b7:2e:20:ec:85:7f:c3:
                    b1:b5:19:b0:15:f6:02:66:46:a1:95:e6:d7:ec:2c:39:
                    0c:24:3b:62:d1:a2:28:8b:a5:e7:bd:88:42:12:c9:c5:
                    22:66:a6:3a:3e:59:75:5b:e6:83:1c:04:89:6e:2b:6f:
                    86:14:ee:d3:4b:61:8b:5b:c5:1f:ff:6e:41:d9:72:10:
                    17:31:90:55:3b:7f:af:65:2b:db:60:48:52:4f:1c:fd
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:6b:03:6e:de:45:39:c7:9b:e9:f7:e3:02:15:ed:0b:
        fa:1a:80:60:02:fc:41:36:d2:05:8e:e4:65:ac:8d:1a:
        2f:00:74:78:4f:9a:95:7b:aa:a1:51:5f:6e:7e:c8:c4:
        c9:22:de:e4:fb:06:f7:23:04:f0:31:b8:f0:10:3a:28:
        0b:b8:33:68:76:85:d9:90:6e:47:7c:b5:51:cd:15:35:
        e9:b7:47:99:11:c7:fd:70:4b:12:20:b0:ab:b4:0a:f4:
        d0:ae:e7:e6:23:87:00:07:00:be:a0:06:06:09:dc:fd:
        27:72:f4:d5:36:3a:fb:78:3b:b5:11:fd:82:11:ee:44:
        1b:88:ac:80:b1:d1:64:b2:ca:b1:53:5b:77:6f:44:63:
        8c:17:4a:bc:66:3b:53:1d:57:43:40:e2:87:c4:bc:d5:
        f3:78:7a:f0:b8:1d:1a:ee:85:ed:b3:a5:fd:41:73:89:
        ac:84:3e:20:34:41:b3:5e:88:09:e3:05:38:13:90:5a:
        72:36:0e:f4:20:1a:e5:32:ef:6a:f9:71:4a:6f:e4:8e:
        04:6a:e4:4e:aa:ee:af:45:ef:fc:0b:ba:50:f8:d2:db:
        e6:ff:fd:fc:0b:b3:93:2a:fb:e6:ef:9d:56:c5:aa:0a:
        5a:a0:95:ba:6b:e2:4a:20:11:a7:b1:53:6c:ef:01:3b
    Fingerprint (SHA-256):
        0A:81:EF:7C:FA:FA:F3:14:5F:27:AF:19:88:F2:E1:B9:58:A3:51:4A:7F:7F:9A:B9:F0:3E:27:3C:A3:E1:F5:5F
    Fingerprint (SHA1):
        8E:4B:53:A7:89:07:B8:7C:BC:1E:51:69:0F:95:00:B5:75:2A:59:40

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US"
Returned value is 0, expected result is pass
chains.sh: #5243: CRLDP: Verifying certificate(s)  EE1CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Verifying certificate(s)  EE2CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der
vfychain -d AllDB -pp -vv   -g leaf -h requireFreshInfo -m crl -f    EE2CA0.der  -t Root.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. Root [Certificate Authority]:
  ERROR -8180: Peer's Certificate has been revoked.
  ERROR -8180: Peer's Certificate has been revoked.
Returned value is 1, expected result is fail
chains.sh: #5244: CRLDP: Verifying certificate(s)  EE2CA0.der with flags -d AllDB -pp   -g leaf -h requireFreshInfo -m crl -f    -t Root.der - PASSED
chains.sh: Creating DB RootCADB
certutil -N -d RootCADB -f RootCADB/dbpasswd
chains.sh: #5245: TrustAnchors: Creating DB RootCADB  - PASSED
chains.sh: Creating Root CA RootCA
certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA  -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125682 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5246: TrustAnchors: Creating Root CA RootCA  - PASSED
chains.sh: Exporting Root CA RootCA.der
certutil -L -d RootCADB -r -n RootCA -o RootCA.der
chains.sh: #5247: TrustAnchors: Exporting Root CA RootCA.der  - PASSED
chains.sh: Creating DB CA1DB
certutil -N -d CA1DB -f CA1DB/dbpasswd
chains.sh: #5248: TrustAnchors: Creating DB CA1DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA1Req.der
certutil -s "CN=CA1 Intermediate, O=CA1, C=US"  -R -2 -d CA1DB -f CA1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5249: TrustAnchors: Creating Intermediate certifiate request CA1Req.der  - PASSED
chains.sh: Creating certficate CA1RootCA.der signed by RootCA
certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1223125683   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5250: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA  - PASSED
chains.sh: Importing certificate CA1RootCA.der to CA1DB database
certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5251: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database  - PASSED
chains.sh: Creating DB CA2DB
certutil -N -d CA2DB -f CA2DB/dbpasswd
chains.sh: #5252: TrustAnchors: Creating DB CA2DB  - PASSED
chains.sh: Creating Intermediate certifiate request CA2Req.der
certutil -s "CN=CA2 Intermediate, O=CA2, C=US"  -R -2 -d CA2DB -f CA2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o CA2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5253: TrustAnchors: Creating Intermediate certifiate request CA2Req.der  - PASSED
chains.sh: Creating certficate CA2CA1.der signed by CA1
certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1223125684   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5254: TrustAnchors: Creating certficate CA2CA1.der signed by CA1  - PASSED
chains.sh: Importing certificate CA2CA1.der to CA2DB database
certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5255: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database  - PASSED
chains.sh: Creating DB EE1DB
certutil -N -d EE1DB -f EE1DB/dbpasswd
chains.sh: #5256: TrustAnchors: Creating DB EE1DB  - PASSED
chains.sh: Creating EE certifiate request EE1Req.der
certutil -s "CN=EE1 EE, O=EE1, C=US"  -R  -d EE1DB -f EE1DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE1Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5257: TrustAnchors: Creating EE certifiate request EE1Req.der  - PASSED
chains.sh: Creating certficate EE1CA2.der signed by CA2
certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1223125685   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5258: TrustAnchors: Creating certficate EE1CA2.der signed by CA2  - PASSED
chains.sh: Importing certificate EE1CA2.der to EE1DB database
certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5259: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database  - PASSED
chains.sh: Creating DB OtherRootDB
certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd
chains.sh: #5260: TrustAnchors: Creating DB OtherRootDB  - PASSED
chains.sh: Creating Root CA OtherRoot
certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot  -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -m 1223125686 < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
5
6
9
n
y
-1
n
5
6
7
9
n

===


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > 		0 - SSL Client
		1 - SSL Server
		2 - S/MIME
		3 - Object Signing
		4 - Reserved for future use
		5 - SSL CA
		6 - S/MIME CA
		7 - Object Signing CA
		Other to finish
 > Notice: Trust flag u is set automatically if the private key is present.
Is this a critical extension [y/N]?
chains.sh: #5261: TrustAnchors: Creating Root CA OtherRoot  - PASSED
chains.sh: Exporting Root CA OtherRoot.der
certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der
chains.sh: #5262: TrustAnchors: Exporting Root CA OtherRoot.der  - PASSED
chains.sh: Creating DB OtherIntermediateDB
certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd
chains.sh: #5263: TrustAnchors: Creating DB OtherIntermediateDB  - PASSED
chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der
certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US"  -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o OtherIntermediateReq.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===
y
-1
y

===


Generating key.  This may take a few moments...

Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
chains.sh: #5264: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der  - PASSED
chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot
certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1223125687   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5265: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot  - PASSED
chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database
certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5266: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database  - PASSED
chains.sh: Creating DB EE2DB
certutil -N -d EE2DB -f EE2DB/dbpasswd
chains.sh: #5267: TrustAnchors: Creating DB EE2DB  - PASSED
chains.sh: Creating EE certifiate request EE2Req.der
certutil -s "CN=EE2 EE, O=EE2, C=US"  -R  -d EE2DB -f EE2DB/dbpasswd -z /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/tests_noise -o EE2Req.der  < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===


Generating key.  This may take a few moments...

chains.sh: #5268: TrustAnchors: Creating EE certifiate request EE2Req.der  - PASSED
chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate
certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1223125688   < /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/cu_data
=== Certutil input data ===

===
chains.sh: #5269: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate  - PASSED
chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database
certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der
Notice: Trust flag u is set automatically if the private key is present.
chains.sh: #5270: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database  - PASSED
chains.sh: Creating DB DBOnlyDB
certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd
chains.sh: #5271: TrustAnchors: Creating DB DBOnlyDB  - PASSED
chains.sh: Importing certificate RootCA.der to DBOnlyDB database
certutil -A -n RootCA  -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der
chains.sh: #5272: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database
certutil -A -n CA1  -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der
chains.sh: #5273: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp      
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der CA2CA1.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125682 (0x48e76ab2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:47:32 2016
            Not After : Thu Dec 23 13:47:32 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:94:d3:d3:97:22:ee:f8:e5:bf:cc:a7:81:96:99:13:
                    87:8a:61:41:24:a9:37:ca:43:69:21:ad:64:d8:0e:c7:
                    ae:2f:b4:34:b3:54:8f:e0:f0:0a:b2:60:b1:dd:8d:74:
                    fc:84:01:02:84:09:29:cf:82:09:29:82:0b:fa:e4:b5:
                    e6:4c:f1:9d:2d:72:2d:f4:29:e4:b1:27:28:4f:2c:56:
                    7a:e3:bc:64:35:73:82:5e:b9:b7:64:5a:d3:ff:0c:8b:
                    04:27:a8:bd:71:76:45:e7:ff:a4:ae:cb:85:68:d9:2b:
                    51:d8:08:2f:26:60:0e:08:ef:7f:87:5e:f1:34:34:1a:
                    a8:bb:39:fd:5e:6a:3d:bd:5d:a1:3d:e8:9a:59:99:73:
                    65:b8:22:ab:4b:70:eb:ff:d4:6b:5a:a6:38:88:bd:6a:
                    66:3f:03:9d:f1:80:b1:9f:fe:ca:f0:79:03:5a:b0:e4:
                    c4:d7:29:3a:46:45:0c:e2:8b:69:15:cb:78:4a:b9:c0:
                    12:07:25:a9:6a:eb:19:96:b1:31:7a:7c:2e:e1:a8:4f:
                    28:b6:81:87:3a:c9:eb:28:56:8b:a2:83:29:51:a1:df:
                    86:b6:81:48:50:da:d0:a2:e1:57:b4:e2:84:76:27:ba:
                    99:fa:c4:68:26:48:cb:bc:d9:02:9c:d0:6c:3c:c8:ad
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7d:5f:80:f7:3c:7f:97:a8:06:3c:c0:78:f5:6d:50:bb:
        fc:6e:d6:9e:e7:d5:e8:fe:53:03:16:1d:ed:49:e5:f8:
        90:04:96:45:d1:28:8e:ff:c7:64:c3:86:1a:7d:9e:78:
        8e:13:ee:54:57:c9:fc:43:05:8b:59:9a:63:95:87:c0:
        cd:af:7a:d4:8d:b2:09:e8:ca:45:21:73:f4:22:02:eb:
        f2:86:b6:9d:e9:c5:31:98:56:fc:54:4b:02:96:84:63:
        fb:0c:8c:8b:d2:25:b2:6d:dc:87:4a:27:42:c9:bb:dd:
        e9:89:e9:15:45:c8:a5:51:1f:78:78:39:fb:47:9a:66:
        f8:f8:fd:42:7f:1d:5e:6d:b6:60:b6:81:a5:ce:28:b3:
        71:68:de:44:10:e3:f2:eb:0c:ca:bb:cd:f3:87:75:ed:
        fd:20:98:3e:97:3f:bc:c6:c5:b0:28:57:eb:4c:0a:ca:
        37:d1:ec:9f:a3:45:58:4d:9c:3f:be:c0:ce:38:9d:02:
        92:fe:ce:d9:4f:b2:00:77:fd:e3:2a:20:21:c9:9f:7f:
        84:3b:b6:39:81:35:2d:22:3a:cf:55:22:8d:c3:52:0c:
        45:f3:34:c1:92:70:e3:89:f9:29:de:ef:fc:f2:94:98:
        e8:8c:7b:62:5a:eb:b9:bd:25:ec:f4:3e:b6:c3:6d:db
    Fingerprint (SHA-256):
        55:C6:6D:2B:B4:6F:84:9C:46:13:98:00:FF:51:83:66:97:A3:8C:E6:00:95:03:9E:C5:CA:1A:06:CC:8A:46:4E
    Fingerprint (SHA1):
        7C:98:88:5A:C3:27:A4:6D:3E:FD:55:BF:67:F4:0B:AF:9B:A1:BF:7E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5274: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der with flags -d DBOnlyDB -pp       -t CA2CA1.der
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125684 (0x48e76ab4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:48:05 2016
            Not After : Thu Dec 23 13:48:05 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d4:be:d9:29:58:11:d9:38:ef:36:78:ae:77:1e:05:b8:
                    7e:92:12:74:df:5b:d3:67:4e:e2:56:a7:29:a3:2a:97:
                    7f:44:18:ab:74:4d:a8:cf:7a:9d:0d:20:7b:f3:c0:09:
                    5d:41:4f:c6:90:5c:2d:70:5e:36:1e:0a:85:4c:23:a2:
                    2d:41:6c:fa:e4:8f:23:d6:88:0c:1a:3b:74:b1:34:f0:
                    30:9f:58:b4:23:a8:c2:08:fb:81:d6:b1:cc:e5:56:ac:
                    24:12:bc:d5:01:f3:fa:ea:9f:5e:e8:23:43:d0:a0:bf:
                    f2:ec:0c:28:a7:7c:00:99:3a:f5:70:27:c6:6c:24:82:
                    e6:79:1a:b6:30:a9:a0:b9:51:61:4f:41:c6:33:ec:d3:
                    b8:05:af:db:20:08:77:c3:78:14:d9:a9:c5:1d:56:e0:
                    ba:cd:d0:be:ff:d8:d9:0f:0a:af:fe:2d:77:ba:6c:28:
                    2a:f8:a0:92:cd:32:04:80:12:4c:42:e2:04:37:9a:96:
                    53:80:b2:9a:fd:9f:e2:0e:b8:78:8b:b2:a7:e5:e7:2c:
                    c5:87:fe:cb:09:1c:42:7c:c4:bf:03:da:56:0c:72:58:
                    37:d8:f5:4c:c4:c0:cd:85:98:cb:61:25:e7:6c:ae:e2:
                    e9:4b:1f:90:b6:e6:83:98:2d:ed:ba:55:3b:c0:95:2d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:46:3a:7e:13:db:ac:68:51:d7:f8:e3:e4:c4:5f:a5:
        9d:30:37:b4:67:a9:cd:64:29:a6:e4:33:29:50:85:c8:
        6c:37:b2:9f:ce:25:bc:98:df:27:16:a9:91:9d:f3:1b:
        34:de:f7:f8:73:90:39:e7:97:66:02:fc:25:34:96:c3:
        6e:41:94:00:30:23:a5:73:6f:d9:4c:f1:b6:b9:24:ce:
        04:d8:22:3d:2d:c7:6b:63:6d:27:43:6d:f5:4c:60:fb:
        10:92:16:d5:a9:1f:b9:0a:6c:a9:81:7d:58:b8:1a:49:
        05:e7:ba:d1:7f:37:c3:45:3c:74:f2:68:8b:1c:3f:29:
        4c:6b:45:40:6f:28:62:4a:ae:f1:39:ad:e5:9a:16:3b:
        48:ca:69:d8:36:48:71:a8:0b:a0:a6:1d:54:12:50:da:
        80:e5:6d:c0:eb:6d:c0:23:ab:10:77:cb:3d:dd:bc:3d:
        d1:9b:7f:be:30:cd:55:84:cb:b0:b8:ab:3a:79:53:ce:
        37:5c:e6:c9:b1:a5:12:d1:3f:8b:e2:ca:7e:6e:ab:3d:
        86:fa:ee:c1:78:ec:7b:de:e8:e0:10:df:d5:d0:cc:2d:
        c5:ef:84:8d:fd:0a:f3:5a:9a:97:db:11:ed:cf:6a:40:
        8b:d9:c1:99:8b:71:78:63:ca:a8:50:f9:15:e3:79:a6
    Fingerprint (SHA-256):
        C7:44:A8:12:E8:4D:DB:C8:14:09:F1:91:90:1B:6A:2D:4D:91:71:7A:7D:C3:07:39:06:BB:B0:C2:0D:50:B1:60
    Fingerprint (SHA1):
        FF:27:86:82:5C:1C:25:76:79:A2:97:AB:B7:FB:25:A1:C8:E6:C5:32


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5275: TrustAnchors: Verifying certificate(s)  EE1CA2.der with flags -d DBOnlyDB -pp       -t CA2CA1.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       -t RootCA
vfychain -d DBOnlyDB -pp -vv       EE1CA2.der CA2CA1.der  -t RootCA
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125682 (0x48e76ab2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:47:32 2016
            Not After : Thu Dec 23 13:47:32 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:94:d3:d3:97:22:ee:f8:e5:bf:cc:a7:81:96:99:13:
                    87:8a:61:41:24:a9:37:ca:43:69:21:ad:64:d8:0e:c7:
                    ae:2f:b4:34:b3:54:8f:e0:f0:0a:b2:60:b1:dd:8d:74:
                    fc:84:01:02:84:09:29:cf:82:09:29:82:0b:fa:e4:b5:
                    e6:4c:f1:9d:2d:72:2d:f4:29:e4:b1:27:28:4f:2c:56:
                    7a:e3:bc:64:35:73:82:5e:b9:b7:64:5a:d3:ff:0c:8b:
                    04:27:a8:bd:71:76:45:e7:ff:a4:ae:cb:85:68:d9:2b:
                    51:d8:08:2f:26:60:0e:08:ef:7f:87:5e:f1:34:34:1a:
                    a8:bb:39:fd:5e:6a:3d:bd:5d:a1:3d:e8:9a:59:99:73:
                    65:b8:22:ab:4b:70:eb:ff:d4:6b:5a:a6:38:88:bd:6a:
                    66:3f:03:9d:f1:80:b1:9f:fe:ca:f0:79:03:5a:b0:e4:
                    c4:d7:29:3a:46:45:0c:e2:8b:69:15:cb:78:4a:b9:c0:
                    12:07:25:a9:6a:eb:19:96:b1:31:7a:7c:2e:e1:a8:4f:
                    28:b6:81:87:3a:c9:eb:28:56:8b:a2:83:29:51:a1:df:
                    86:b6:81:48:50:da:d0:a2:e1:57:b4:e2:84:76:27:ba:
                    99:fa:c4:68:26:48:cb:bc:d9:02:9c:d0:6c:3c:c8:ad
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7d:5f:80:f7:3c:7f:97:a8:06:3c:c0:78:f5:6d:50:bb:
        fc:6e:d6:9e:e7:d5:e8:fe:53:03:16:1d:ed:49:e5:f8:
        90:04:96:45:d1:28:8e:ff:c7:64:c3:86:1a:7d:9e:78:
        8e:13:ee:54:57:c9:fc:43:05:8b:59:9a:63:95:87:c0:
        cd:af:7a:d4:8d:b2:09:e8:ca:45:21:73:f4:22:02:eb:
        f2:86:b6:9d:e9:c5:31:98:56:fc:54:4b:02:96:84:63:
        fb:0c:8c:8b:d2:25:b2:6d:dc:87:4a:27:42:c9:bb:dd:
        e9:89:e9:15:45:c8:a5:51:1f:78:78:39:fb:47:9a:66:
        f8:f8:fd:42:7f:1d:5e:6d:b6:60:b6:81:a5:ce:28:b3:
        71:68:de:44:10:e3:f2:eb:0c:ca:bb:cd:f3:87:75:ed:
        fd:20:98:3e:97:3f:bc:c6:c5:b0:28:57:eb:4c:0a:ca:
        37:d1:ec:9f:a3:45:58:4d:9c:3f:be:c0:ce:38:9d:02:
        92:fe:ce:d9:4f:b2:00:77:fd:e3:2a:20:21:c9:9f:7f:
        84:3b:b6:39:81:35:2d:22:3a:cf:55:22:8d:c3:52:0c:
        45:f3:34:c1:92:70:e3:89:f9:29:de:ef:fc:f2:94:98:
        e8:8c:7b:62:5a:eb:b9:bd:25:ec:f4:3e:b6:c3:6d:db
    Fingerprint (SHA-256):
        55:C6:6D:2B:B4:6F:84:9C:46:13:98:00:FF:51:83:66:97:A3:8C:E6:00:95:03:9E:C5:CA:1A:06:CC:8A:46:4E
    Fingerprint (SHA1):
        7C:98:88:5A:C3:27:A4:6D:3E:FD:55:BF:67:F4:0B:AF:9B:A1:BF:7E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5276: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp       -t RootCA - PASSED
chains.sh: Creating DB TrustOnlyDB
certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd
chains.sh: #5277: TrustAnchors: Creating DB TrustOnlyDB  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp       -t RootCA.der
vfychain -d TrustOnlyDB -pp -vv       EE1CA2.der CA2CA1.der CA1RootCA.der  -t RootCA.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125682 (0x48e76ab2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:47:32 2016
            Not After : Thu Dec 23 13:47:32 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:94:d3:d3:97:22:ee:f8:e5:bf:cc:a7:81:96:99:13:
                    87:8a:61:41:24:a9:37:ca:43:69:21:ad:64:d8:0e:c7:
                    ae:2f:b4:34:b3:54:8f:e0:f0:0a:b2:60:b1:dd:8d:74:
                    fc:84:01:02:84:09:29:cf:82:09:29:82:0b:fa:e4:b5:
                    e6:4c:f1:9d:2d:72:2d:f4:29:e4:b1:27:28:4f:2c:56:
                    7a:e3:bc:64:35:73:82:5e:b9:b7:64:5a:d3:ff:0c:8b:
                    04:27:a8:bd:71:76:45:e7:ff:a4:ae:cb:85:68:d9:2b:
                    51:d8:08:2f:26:60:0e:08:ef:7f:87:5e:f1:34:34:1a:
                    a8:bb:39:fd:5e:6a:3d:bd:5d:a1:3d:e8:9a:59:99:73:
                    65:b8:22:ab:4b:70:eb:ff:d4:6b:5a:a6:38:88:bd:6a:
                    66:3f:03:9d:f1:80:b1:9f:fe:ca:f0:79:03:5a:b0:e4:
                    c4:d7:29:3a:46:45:0c:e2:8b:69:15:cb:78:4a:b9:c0:
                    12:07:25:a9:6a:eb:19:96:b1:31:7a:7c:2e:e1:a8:4f:
                    28:b6:81:87:3a:c9:eb:28:56:8b:a2:83:29:51:a1:df:
                    86:b6:81:48:50:da:d0:a2:e1:57:b4:e2:84:76:27:ba:
                    99:fa:c4:68:26:48:cb:bc:d9:02:9c:d0:6c:3c:c8:ad
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7d:5f:80:f7:3c:7f:97:a8:06:3c:c0:78:f5:6d:50:bb:
        fc:6e:d6:9e:e7:d5:e8:fe:53:03:16:1d:ed:49:e5:f8:
        90:04:96:45:d1:28:8e:ff:c7:64:c3:86:1a:7d:9e:78:
        8e:13:ee:54:57:c9:fc:43:05:8b:59:9a:63:95:87:c0:
        cd:af:7a:d4:8d:b2:09:e8:ca:45:21:73:f4:22:02:eb:
        f2:86:b6:9d:e9:c5:31:98:56:fc:54:4b:02:96:84:63:
        fb:0c:8c:8b:d2:25:b2:6d:dc:87:4a:27:42:c9:bb:dd:
        e9:89:e9:15:45:c8:a5:51:1f:78:78:39:fb:47:9a:66:
        f8:f8:fd:42:7f:1d:5e:6d:b6:60:b6:81:a5:ce:28:b3:
        71:68:de:44:10:e3:f2:eb:0c:ca:bb:cd:f3:87:75:ed:
        fd:20:98:3e:97:3f:bc:c6:c5:b0:28:57:eb:4c:0a:ca:
        37:d1:ec:9f:a3:45:58:4d:9c:3f:be:c0:ce:38:9d:02:
        92:fe:ce:d9:4f:b2:00:77:fd:e3:2a:20:21:c9:9f:7f:
        84:3b:b6:39:81:35:2d:22:3a:cf:55:22:8d:c3:52:0c:
        45:f3:34:c1:92:70:e3:89:f9:29:de:ef:fc:f2:94:98:
        e8:8c:7b:62:5a:eb:b9:bd:25:ec:f4:3e:b6:c3:6d:db
    Fingerprint (SHA-256):
        55:C6:6D:2B:B4:6F:84:9C:46:13:98:00:FF:51:83:66:97:A3:8C:E6:00:95:03:9E:C5:CA:1A:06:CC:8A:46:4E
    Fingerprint (SHA1):
        7C:98:88:5A:C3:27:A4:6D:3E:FD:55:BF:67:F4:0B:AF:9B:A1:BF:7E


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5278: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp       -t RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der with flags -d TrustOnlyDB -pp       -t CA2CA1.der
vfychain -d TrustOnlyDB -pp -vv       EE1CA2.der  -t CA2CA1.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125684 (0x48e76ab4)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=CA1 Intermediate,O=CA1,C=US"
        Validity:
            Not Before: Fri Dec 23 13:48:05 2016
            Not After : Thu Dec 23 13:48:05 2021
        Subject: "CN=CA2 Intermediate,O=CA2,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d4:be:d9:29:58:11:d9:38:ef:36:78:ae:77:1e:05:b8:
                    7e:92:12:74:df:5b:d3:67:4e:e2:56:a7:29:a3:2a:97:
                    7f:44:18:ab:74:4d:a8:cf:7a:9d:0d:20:7b:f3:c0:09:
                    5d:41:4f:c6:90:5c:2d:70:5e:36:1e:0a:85:4c:23:a2:
                    2d:41:6c:fa:e4:8f:23:d6:88:0c:1a:3b:74:b1:34:f0:
                    30:9f:58:b4:23:a8:c2:08:fb:81:d6:b1:cc:e5:56:ac:
                    24:12:bc:d5:01:f3:fa:ea:9f:5e:e8:23:43:d0:a0:bf:
                    f2:ec:0c:28:a7:7c:00:99:3a:f5:70:27:c6:6c:24:82:
                    e6:79:1a:b6:30:a9:a0:b9:51:61:4f:41:c6:33:ec:d3:
                    b8:05:af:db:20:08:77:c3:78:14:d9:a9:c5:1d:56:e0:
                    ba:cd:d0:be:ff:d8:d9:0f:0a:af:fe:2d:77:ba:6c:28:
                    2a:f8:a0:92:cd:32:04:80:12:4c:42:e2:04:37:9a:96:
                    53:80:b2:9a:fd:9f:e2:0e:b8:78:8b:b2:a7:e5:e7:2c:
                    c5:87:fe:cb:09:1c:42:7c:c4:bf:03:da:56:0c:72:58:
                    37:d8:f5:4c:c4:c0:cd:85:98:cb:61:25:e7:6c:ae:e2:
                    e9:4b:1f:90:b6:e6:83:98:2d:ed:ba:55:3b:c0:95:2d
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        47:46:3a:7e:13:db:ac:68:51:d7:f8:e3:e4:c4:5f:a5:
        9d:30:37:b4:67:a9:cd:64:29:a6:e4:33:29:50:85:c8:
        6c:37:b2:9f:ce:25:bc:98:df:27:16:a9:91:9d:f3:1b:
        34:de:f7:f8:73:90:39:e7:97:66:02:fc:25:34:96:c3:
        6e:41:94:00:30:23:a5:73:6f:d9:4c:f1:b6:b9:24:ce:
        04:d8:22:3d:2d:c7:6b:63:6d:27:43:6d:f5:4c:60:fb:
        10:92:16:d5:a9:1f:b9:0a:6c:a9:81:7d:58:b8:1a:49:
        05:e7:ba:d1:7f:37:c3:45:3c:74:f2:68:8b:1c:3f:29:
        4c:6b:45:40:6f:28:62:4a:ae:f1:39:ad:e5:9a:16:3b:
        48:ca:69:d8:36:48:71:a8:0b:a0:a6:1d:54:12:50:da:
        80:e5:6d:c0:eb:6d:c0:23:ab:10:77:cb:3d:dd:bc:3d:
        d1:9b:7f:be:30:cd:55:84:cb:b0:b8:ab:3a:79:53:ce:
        37:5c:e6:c9:b1:a5:12:d1:3f:8b:e2:ca:7e:6e:ab:3d:
        86:fa:ee:c1:78:ec:7b:de:e8:e0:10:df:d5:d0:cc:2d:
        c5:ef:84:8d:fd:0a:f3:5a:9a:97:db:11:ed:cf:6a:40:
        8b:d9:c1:99:8b:71:78:63:ca:a8:50:f9:15:e3:79:a6
    Fingerprint (SHA-256):
        C7:44:A8:12:E8:4D:DB:C8:14:09:F1:91:90:1B:6A:2D:4D:91:71:7A:7D:C3:07:39:06:BB:B0:C2:0D:50:B1:60
    Fingerprint (SHA1):
        FF:27:86:82:5C:1C:25:76:79:A2:97:AB:B7:FB:25:A1:C8:E6:C5:32


Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5279: TrustAnchors: Verifying certificate(s)  EE1CA2.der with flags -d TrustOnlyDB -pp       -t CA2CA1.der - PASSED
chains.sh: Creating DB TrustAndDBDB
certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd
chains.sh: #5280: TrustAnchors: Creating DB TrustAndDBDB  - PASSED
chains.sh: Importing certificate RootCA.der to TrustAndDBDB database
certutil -A -n RootCA  -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der
chains.sh: #5281: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database
certutil -A -n CA1  -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der
chains.sh: #5282: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp      
vfychain -d TrustAndDBDB -pp -vv       EE1CA2.der CA2CA1.der 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125682 (0x48e76ab2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:47:32 2016
            Not After : Thu Dec 23 13:47:32 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:94:d3:d3:97:22:ee:f8:e5:bf:cc:a7:81:96:99:13:
                    87:8a:61:41:24:a9:37:ca:43:69:21:ad:64:d8:0e:c7:
                    ae:2f:b4:34:b3:54:8f:e0:f0:0a:b2:60:b1:dd:8d:74:
                    fc:84:01:02:84:09:29:cf:82:09:29:82:0b:fa:e4:b5:
                    e6:4c:f1:9d:2d:72:2d:f4:29:e4:b1:27:28:4f:2c:56:
                    7a:e3:bc:64:35:73:82:5e:b9:b7:64:5a:d3:ff:0c:8b:
                    04:27:a8:bd:71:76:45:e7:ff:a4:ae:cb:85:68:d9:2b:
                    51:d8:08:2f:26:60:0e:08:ef:7f:87:5e:f1:34:34:1a:
                    a8:bb:39:fd:5e:6a:3d:bd:5d:a1:3d:e8:9a:59:99:73:
                    65:b8:22:ab:4b:70:eb:ff:d4:6b:5a:a6:38:88:bd:6a:
                    66:3f:03:9d:f1:80:b1:9f:fe:ca:f0:79:03:5a:b0:e4:
                    c4:d7:29:3a:46:45:0c:e2:8b:69:15:cb:78:4a:b9:c0:
                    12:07:25:a9:6a:eb:19:96:b1:31:7a:7c:2e:e1:a8:4f:
                    28:b6:81:87:3a:c9:eb:28:56:8b:a2:83:29:51:a1:df:
                    86:b6:81:48:50:da:d0:a2:e1:57:b4:e2:84:76:27:ba:
                    99:fa:c4:68:26:48:cb:bc:d9:02:9c:d0:6c:3c:c8:ad
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7d:5f:80:f7:3c:7f:97:a8:06:3c:c0:78:f5:6d:50:bb:
        fc:6e:d6:9e:e7:d5:e8:fe:53:03:16:1d:ed:49:e5:f8:
        90:04:96:45:d1:28:8e:ff:c7:64:c3:86:1a:7d:9e:78:
        8e:13:ee:54:57:c9:fc:43:05:8b:59:9a:63:95:87:c0:
        cd:af:7a:d4:8d:b2:09:e8:ca:45:21:73:f4:22:02:eb:
        f2:86:b6:9d:e9:c5:31:98:56:fc:54:4b:02:96:84:63:
        fb:0c:8c:8b:d2:25:b2:6d:dc:87:4a:27:42:c9:bb:dd:
        e9:89:e9:15:45:c8:a5:51:1f:78:78:39:fb:47:9a:66:
        f8:f8:fd:42:7f:1d:5e:6d:b6:60:b6:81:a5:ce:28:b3:
        71:68:de:44:10:e3:f2:eb:0c:ca:bb:cd:f3:87:75:ed:
        fd:20:98:3e:97:3f:bc:c6:c5:b0:28:57:eb:4c:0a:ca:
        37:d1:ec:9f:a3:45:58:4d:9c:3f:be:c0:ce:38:9d:02:
        92:fe:ce:d9:4f:b2:00:77:fd:e3:2a:20:21:c9:9f:7f:
        84:3b:b6:39:81:35:2d:22:3a:cf:55:22:8d:c3:52:0c:
        45:f3:34:c1:92:70:e3:89:f9:29:de:ef:fc:f2:94:98:
        e8:8c:7b:62:5a:eb:b9:bd:25:ec:f4:3e:b6:c3:6d:db
    Fingerprint (SHA-256):
        55:C6:6D:2B:B4:6F:84:9C:46:13:98:00:FF:51:83:66:97:A3:8C:E6:00:95:03:9E:C5:CA:1A:06:CC:8A:46:4E
    Fingerprint (SHA1):
        7C:98:88:5A:C3:27:A4:6D:3E:FD:55:BF:67:F4:0B:AF:9B:A1:BF:7E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5283: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp       - PASSED
chains.sh: Verifying certificate(s)  EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp       -t OtherRoot.der
vfychain -d TrustAndDBDB -pp -vv       EE2OtherIntermediate.der OtherIntermediateOtherRoot.der  -t OtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125686 (0x48e76ab6)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 13:48:24 2016
            Not After : Thu Dec 23 13:48:24 2066
        Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d4:50:31:0c:41:ec:a8:39:a1:9e:e9:33:e1:c5:a3:fa:
                    3c:e8:ed:51:b5:02:7e:90:fb:3f:75:60:ec:01:f8:72:
                    22:2d:b4:91:38:bb:28:0c:ec:18:da:9d:d6:2f:8c:58:
                    e8:1a:af:80:30:57:75:31:f4:67:5a:c6:75:37:ed:39:
                    8c:67:65:7f:92:c7:b7:cc:a5:24:6f:b9:f0:1b:af:c0:
                    e1:5a:a9:b5:f0:82:bb:b2:a3:c4:92:b1:87:b1:d1:49:
                    28:ff:80:b1:e0:eb:78:aa:52:69:f9:19:bd:f9:8c:8e:
                    2c:6b:8e:eb:7a:60:ef:90:57:6e:4c:31:33:49:18:f0:
                    48:c5:50:b7:96:c0:1f:40:6e:cc:b6:e8:0f:b8:ca:72:
                    35:b8:4c:df:36:16:c8:00:a4:bb:c2:31:c9:a4:5c:cc:
                    16:7d:60:d6:f5:1e:52:d1:dd:ea:87:69:5e:c8:44:ff:
                    d1:ce:0d:0b:29:a0:cc:fa:dc:0b:6d:b6:ff:85:17:f9:
                    b6:3d:51:f7:0d:7f:59:a7:37:92:5a:14:02:40:e5:4d:
                    1d:75:40:d2:95:ca:ca:00:6b:8c:1c:f5:b1:53:cb:56:
                    78:8f:ad:e0:67:f5:3d:6d:e7:3b:d1:5c:12:d3:8d:96:
                    61:62:59:b5:29:8d:bd:28:49:ca:90:fd:f6:f4:c4:23
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        15:52:e7:b7:8d:b4:e0:3a:22:1c:00:c5:2e:c3:14:ab:
        21:3c:34:d1:a4:6b:45:1a:31:68:c9:10:64:3b:52:67:
        65:e9:7d:79:f5:96:38:bb:b4:fd:66:ee:d9:24:71:86:
        fe:73:1c:d6:2a:1a:1d:f8:f7:7d:d4:7d:87:89:6d:dd:
        50:df:7e:64:8c:ef:72:9b:cb:9d:0b:fd:8a:85:f6:43:
        fa:5c:65:26:ac:db:b6:62:b0:f2:bb:2a:30:fa:c6:04:
        e0:17:cd:4c:f0:8a:e7:eb:19:ed:6a:0a:79:38:0f:ff:
        2f:a4:21:7a:b7:29:97:e7:90:e3:18:62:11:8e:05:4b:
        0e:a8:55:03:e3:e2:78:fb:ec:4d:65:42:90:39:b6:5c:
        82:29:54:5c:d2:f1:4e:91:60:7b:86:8c:d1:c4:76:d3:
        bb:48:1e:a1:d2:13:6d:84:44:b4:2f:28:14:c2:45:c0:
        25:36:c0:e1:d1:d9:26:c0:66:dc:88:09:0a:b2:b0:fe:
        c3:a8:1b:91:86:01:0f:e8:18:7d:79:8d:ad:66:ac:51:
        77:66:1e:36:97:b1:71:83:42:0f:cc:83:8d:fc:b4:45:
        5d:27:12:c2:95:0f:f0:bd:7c:89:92:53:5f:95:fe:84:
        46:05:48:af:b8:39:40:8f:5e:a9:a4:93:fd:16:e5:0f
    Fingerprint (SHA-256):
        DC:C8:5E:7F:19:28:3A:F3:5D:F7:8F:98:ED:B8:58:11:8C:9C:AE:07:BC:6D:77:07:23:2E:5A:EC:EF:E3:BF:7E
    Fingerprint (SHA1):
        3A:EB:EA:F9:B8:71:2A:68:1F:1B:03:B6:6B:56:C4:95:40:25:6A:B7


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate
    ,C=US"
Returned value is 0, expected result is pass
chains.sh: #5284: TrustAnchors: Verifying certificate(s)  EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp       -t OtherRoot.der - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T      -t OtherIntermediateOtherRoot.der -t OtherRoot.der
vfychain -d TrustAndDBDB -pp -vv -T      EE1CA2.der CA2CA1.der  -t OtherIntermediateOtherRoot.der -t OtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125682 (0x48e76ab2)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Validity:
            Not Before: Fri Dec 23 13:47:32 2016
            Not After : Thu Dec 23 13:47:32 2066
        Subject: "CN=RootCA ROOT CA,O=RootCA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c5:94:d3:d3:97:22:ee:f8:e5:bf:cc:a7:81:96:99:13:
                    87:8a:61:41:24:a9:37:ca:43:69:21:ad:64:d8:0e:c7:
                    ae:2f:b4:34:b3:54:8f:e0:f0:0a:b2:60:b1:dd:8d:74:
                    fc:84:01:02:84:09:29:cf:82:09:29:82:0b:fa:e4:b5:
                    e6:4c:f1:9d:2d:72:2d:f4:29:e4:b1:27:28:4f:2c:56:
                    7a:e3:bc:64:35:73:82:5e:b9:b7:64:5a:d3:ff:0c:8b:
                    04:27:a8:bd:71:76:45:e7:ff:a4:ae:cb:85:68:d9:2b:
                    51:d8:08:2f:26:60:0e:08:ef:7f:87:5e:f1:34:34:1a:
                    a8:bb:39:fd:5e:6a:3d:bd:5d:a1:3d:e8:9a:59:99:73:
                    65:b8:22:ab:4b:70:eb:ff:d4:6b:5a:a6:38:88:bd:6a:
                    66:3f:03:9d:f1:80:b1:9f:fe:ca:f0:79:03:5a:b0:e4:
                    c4:d7:29:3a:46:45:0c:e2:8b:69:15:cb:78:4a:b9:c0:
                    12:07:25:a9:6a:eb:19:96:b1:31:7a:7c:2e:e1:a8:4f:
                    28:b6:81:87:3a:c9:eb:28:56:8b:a2:83:29:51:a1:df:
                    86:b6:81:48:50:da:d0:a2:e1:57:b4:e2:84:76:27:ba:
                    99:fa:c4:68:26:48:cb:bc:d9:02:9c:d0:6c:3c:c8:ad
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        7d:5f:80:f7:3c:7f:97:a8:06:3c:c0:78:f5:6d:50:bb:
        fc:6e:d6:9e:e7:d5:e8:fe:53:03:16:1d:ed:49:e5:f8:
        90:04:96:45:d1:28:8e:ff:c7:64:c3:86:1a:7d:9e:78:
        8e:13:ee:54:57:c9:fc:43:05:8b:59:9a:63:95:87:c0:
        cd:af:7a:d4:8d:b2:09:e8:ca:45:21:73:f4:22:02:eb:
        f2:86:b6:9d:e9:c5:31:98:56:fc:54:4b:02:96:84:63:
        fb:0c:8c:8b:d2:25:b2:6d:dc:87:4a:27:42:c9:bb:dd:
        e9:89:e9:15:45:c8:a5:51:1f:78:78:39:fb:47:9a:66:
        f8:f8:fd:42:7f:1d:5e:6d:b6:60:b6:81:a5:ce:28:b3:
        71:68:de:44:10:e3:f2:eb:0c:ca:bb:cd:f3:87:75:ed:
        fd:20:98:3e:97:3f:bc:c6:c5:b0:28:57:eb:4c:0a:ca:
        37:d1:ec:9f:a3:45:58:4d:9c:3f:be:c0:ce:38:9d:02:
        92:fe:ce:d9:4f:b2:00:77:fd:e3:2a:20:21:c9:9f:7f:
        84:3b:b6:39:81:35:2d:22:3a:cf:55:22:8d:c3:52:0c:
        45:f3:34:c1:92:70:e3:89:f9:29:de:ef:fc:f2:94:98:
        e8:8c:7b:62:5a:eb:b9:bd:25:ec:f4:3e:b6:c3:6d:db
    Fingerprint (SHA-256):
        55:C6:6D:2B:B4:6F:84:9C:46:13:98:00:FF:51:83:66:97:A3:8C:E6:00:95:03:9E:C5:CA:1A:06:CC:8A:46:4E
    Fingerprint (SHA1):
        7C:98:88:5A:C3:27:A4:6D:3E:FD:55:BF:67:F4:0B:AF:9B:A1:BF:7E

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US"
Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US"
Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US"
Returned value is 0, expected result is pass
chains.sh: #5285: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T      -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED
chains.sh: Creating DB ExplicitDistrustDB
certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd
chains.sh: #5286: TrustAnchors: Creating DB ExplicitDistrustDB  - PASSED
chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database
certutil -A -n RootCA  -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der
chains.sh: #5287: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database  - PASSED
chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database
certutil -A -n CA1  -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der
chains.sh: #5288: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database  - PASSED
chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database
certutil -A -n OtherRoot  -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der
chains.sh: #5289: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database  - PASSED
chains.sh: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp       -t CA1RootCA.der
vfychain -d ExplicitDistrustDB -pp -vv       EE1CA2.der CA2CA1.der  -t CA1RootCA.der
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CA1 [Certificate Authority]:
  ERROR -8171: Peer's certificate has been marked as not trusted by the user.
Returned value is 1, expected result is fail
chains.sh: #5290: TrustAnchors: Verifying certificate(s)  EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp       -t CA1RootCA.der - PASSED
chains.sh: Verifying certificate(s)  EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp       -t OtherIntermediateOtherRoot.der
vfychain -d ExplicitDistrustDB -pp -vv       EE2OtherIntermediate.der  -t OtherIntermediateOtherRoot.der
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1223125687 (0x48e76ab7)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US"
        Validity:
            Not Before: Fri Dec 23 13:48:36 2016
            Not After : Thu Dec 23 13:48:36 2021
        Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    be:12:0e:24:0b:62:35:c4:1e:63:d7:de:55:dc:7d:94:
                    94:91:d1:2a:57:52:d4:2d:dd:51:fe:1f:f5:45:a2:1c:
                    c3:95:84:ce:c4:30:e3:10:d6:15:24:91:2e:bb:67:cd:
                    4b:ea:1c:7d:80:54:28:65:8a:42:da:d6:35:79:08:29:
                    fc:88:92:7d:fa:8e:c2:0f:6f:01:51:0f:8d:11:48:c6:
                    b2:0c:59:0d:8d:2d:71:c0:38:5d:40:1d:6f:d6:cc:82:
                    d1:e6:08:3d:f9:3d:11:74:ad:f1:93:af:4d:e1:06:0b:
                    db:e9:b7:83:7a:22:ab:2e:53:83:00:5c:73:7f:22:98:
                    bd:eb:6f:e6:67:6e:8f:5b:08:80:2d:6f:06:63:c3:4a:
                    54:84:0b:dc:58:95:19:36:80:86:2a:5e:47:b3:5f:57:
                    4e:31:5c:7b:70:5b:4c:69:f8:4c:51:6c:3e:7e:76:03:
                    0b:05:28:d8:d6:93:b0:21:df:3b:bf:cc:94:82:5c:7e:
                    57:80:57:03:b5:d4:99:a7:1e:21:0a:2e:1b:73:df:13:
                    ba:89:b5:91:ca:76:b6:c4:53:88:b3:a6:f6:2c:60:62:
                    2e:68:33:d9:47:50:61:b6:0b:8c:66:07:25:c7:4e:a2:
                    cb:31:50:6c:f5:e1:30:97:5f:d3:c9:f6:76:8a:a6:c7
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Basic Constraints
            Critical: True
            Data: Is a CA with no maximum path length.

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        04:b4:1e:71:ae:af:5e:bf:e3:96:8a:9d:82:5b:a9:1e:
        9b:a6:d0:8a:3b:8d:d8:21:05:e9:4c:41:bb:70:6e:09:
        1d:6d:a0:15:be:fe:04:8e:7d:87:c1:a0:80:3f:b3:af:
        7b:85:69:d6:f1:8e:22:59:5c:19:94:66:f8:96:6a:56:
        ab:77:11:d4:a2:d6:99:3b:51:a4:b7:e0:b4:2a:e3:bd:
        b1:94:af:5e:8d:f9:a4:56:94:1a:92:0f:de:11:83:a2:
        d6:7d:5c:40:ce:47:f6:88:fe:80:c1:03:bd:1c:48:9e:
        3c:d8:92:02:32:77:f6:0a:9b:9c:ad:2f:07:03:99:78:
        0a:8b:f5:c4:f8:55:c7:a6:f4:9c:53:bd:01:60:ff:84:
        a5:19:93:f5:83:1f:45:6b:62:e7:a5:48:88:52:e7:ec:
        f5:f1:77:bc:05:8a:7c:23:5f:53:d8:01:a4:e2:ff:39:
        8d:84:23:0c:f8:19:0a:66:15:72:af:5f:a8:3e:12:e9:
        1b:e7:ac:30:7a:88:4e:1d:3b:cb:c6:8f:56:ac:4c:a4:
        c6:1a:d6:c2:c5:d0:05:2d:5f:f4:ea:29:07:a1:bd:9f:
        19:3b:be:02:f0:1e:e4:7c:a8:13:38:00:0f:b8:95:ab:
        6a:b6:f9:8f:4c:4b:96:5b:6a:f9:5d:fc:5c:24:64:aa
    Fingerprint (SHA-256):
        67:AA:C6:CD:BE:37:46:75:E2:9D:EE:71:39:9F:56:3B:32:06:A9:B8:CA:DC:32:A1:42:0B:8E:A0:11:4F:7B:77
    Fingerprint (SHA1):
        47:FB:3A:7E:38:52:53:57:6C:1F:B4:65:22:A8:D3:4B:A9:0B:D6:08


Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US"
Returned value is 0, expected result is pass
chains.sh: #5291: Verifying certificate(s)  EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp       -t OtherIntermediateOtherRoot.der - PASSED
chains.sh: Creating DB trustanchorsDB
certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd
chains.sh: #5292: TrustAnchors: Creating DB trustanchorsDB  - PASSED
chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database
certutil -A -n NameConstraints.ca  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.ca.cert
chains.sh: #5293: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database  - PASSED
chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database
certutil -A -n NameConstraints.ncca  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.ncca.cert
chains.sh: #5294: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database  - PASSED
chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database
certutil -A -n NameConstraints.dcisscopy  -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert
chains.sh: #5295: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database  - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server1.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #5296: TrustAnchors: Verifying certificate(s)  NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5297: TrustAnchors: Verifying certificate(s)  NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server3.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo
    rnia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST
    =California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5298: TrustAnchors: Verifying certificate(s)  NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #5299: TrustAnchors: Verifying certificate(s)  NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5300: TrustAnchors: Verifying certificate(s)  NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server6.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif
    ornia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View,
    ST=California,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST
    =California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5301: TrustAnchors: Verifying certificate(s)  NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server7.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5302: TrustAnchors: Verifying certificate(s)  NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server8.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5303: TrustAnchors: Verifying certificate(s)  NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server9.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #5304: TrustAnchors: Verifying certificate(s)  NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server10.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5305: TrustAnchors: Verifying certificate(s)  NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server11.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Wed Dec 04 01:22:58 2013
            Not After : Mon Dec 04 01:22:58 2023
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49:
                    0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03:
                    7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c:
                    c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4:
                    0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1:
                    75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26:
                    7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f:
                    be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21:
        a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03:
        2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99:
        b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8:
        30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24:
        fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6:
        5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca:
        f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95
    Fingerprint (SHA-256):
        A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1
    Fingerprint (SHA1):
        56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US"
Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S
    T=California,C=US"
Returned value is 0, expected result is pass
chains.sh: #5306: TrustAnchors: Verifying certificate(s)  NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server12.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5307: TrustAnchors: Verifying certificate(s)  NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server13.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]:
  ERROR -8174: security library: bad database.
Returned value is 1, expected result is fail
chains.sh: #5308: TrustAnchors: Verifying certificate(s)  NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server14.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 3. NameConstraints.ca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5309: TrustAnchors: Verifying certificate(s)  NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server15.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ncca [Certificate Authority]:
  ERROR -8157: Certificate extension not found.
Returned value is 1, expected result is fail
chains.sh: #5310: TrustAnchors: Verifying certificate(s)  NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server16.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 2. NameConstraints.ncca [Certificate Authority]:
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5311: TrustAnchors: Verifying certificate(s)  NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.server17.cert /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 2 (0x2)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View,
            ST=CA,C=US"
        Validity:
            Not Before: Sat Jan 04 01:22:59 2014
            Not After : Sat Nov 04 01:22:59 2023
        Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View
            ,ST=CA,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28:
                    c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4:
                    71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04:
                    4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba:
                    ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9:
                    f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85:
                    49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34:
                    a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Name Constraints
            Permitted Subtree:
                DNS name: ".example"
                    Minimum: 0 (0x0)

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91:
        33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89:
        3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a:
        9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df:
        46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b:
        c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e:
        5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd:
        df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34
    Fingerprint (SHA-256):
        63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29
    Fingerprint (SHA1):
        56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif
    ornia,C=US"
Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US"
Returned value is 0, expected result is pass
chains.sh: #5312: TrustAnchors: Verifying certificate(s)  NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert 
Chain is bad!
PROBLEM WITH THE CERT CHAIN:
CERT 1. NameConstraints.dcisscopy [Certificate Authority]:
Email Address(es): igca@sgdn.pm.gouv.fr
  ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name.
Returned value is 1, expected result is fail
chains.sh: #5313: TrustAnchors: Verifying certificate(s)  NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp       - PASSED
chains.sh: Verifying certificate(s)  NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp      
vfychain -d trustanchorsDB -pp -vv       /<<PKGBUILDDIR>>/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert 
Chain is good!
Root Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 998899 (0xf3df3)
        Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
        Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S
            T=France,C=FR"
        Validity:
            Not Before: Sun Feb 02 17:21:27 2014
            Not After : Fri Feb 02 17:21:27 2024
        Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,
            ST=France,C=FR"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7:
                    bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed:
                    19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f:
                    1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54:
                    ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9:
                    b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a:
                    a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66:
                    de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce:
                    5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf:
                    b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01:
                    5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10:
                    10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73:
                    29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0:
                    e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26:
                    82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c:
                    65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption
    Signature:
        3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9:
        c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a:
        b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f:
        f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43:
        2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d:
        f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3:
        a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4:
        9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04:
        82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c:
        5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e:
        bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2:
        18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1:
        f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d:
        b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db:
        9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65:
        2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b
    Fingerprint (SHA-256):
        C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C
    Fingerprint (SHA1):
        48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55

    Certificate Trust Flags:
        SSL Flags:
            Valid CA
            Trusted CA
            Trusted Client CA
        Email Flags:
            Valid CA
            Trusted CA
        Object Signing Flags:
            Valid CA
            Trusted CA

Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US"
Returned value is 0, expected result is pass
chains.sh: #5314: TrustAnchors: Verifying certificate(s)  NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp       - PASSED
trying to kill httpserv with PID 7296 at Fri Dec 23 13:48:56 UTC 2016
kill -USR1 7296
httpserv: normal termination
httpserv -b -p 8641 2>/dev/null;
httpserv with PID 7296 killed at Fri Dec 23 13:48:56 UTC 2016
TIMESTAMP chains END: Fri Dec 23 13:48:56 UTC 2016
Running tests for ec
TIMESTAMP ec BEGIN: Fri Dec 23 13:48:56 UTC 2016
Running ec tests for ecperf
TIMESTAMP ecperf BEGIN: Fri Dec 23 13:48:56 UTC 2016
ecperf.sh: ecperf test ===============================
ecperf.sh: #5315: ec(perf) test - PASSED
chmod: missing operand after `a+rw'
Try `chmod --help' for more information.
TIMESTAMP ecperf END: Fri Dec 23 13:49:18 UTC 2016
Running ec tests for ectest
TIMESTAMP ectest BEGIN: Fri Dec 23 13:49:18 UTC 2016
ectest.sh: ectest test ===============================
ectest.sh: #5316: ec(test) test - PASSED
chmod: missing operand after `a+rw'
Try `chmod --help' for more information.
TIMESTAMP ectest END: Fri Dec 23 13:49:21 UTC 2016
TIMESTAMP ec END: Fri Dec 23 13:49:21 UTC 2016
Running tests for gtests
TIMESTAMP gtests BEGIN: Fri Dec 23 13:49:21 UTC 2016
gtests: der_gtest pk11_gtest util_gtest
gtests.sh: der_gtest ===============================
[==========] Running 11 tests from 1 test case.
[----------] Global test environment set-up.
[----------] 11 tests from DERIntegerDecodingTest
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinus126
[       OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong130
[       OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong0
[       OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong1
[       OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMax
[       OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMin
[       OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMaxMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinPlus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMaxPlus1
[       OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms)
[----------] 11 tests from DERIntegerDecodingTest (2 ms total)

[----------] Global test environment tear-down
[==========] 11 tests from 1 test case ran. (3 ms total)
[  PASSED  ] 11 tests.
test output dir: /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/der_gtest/report.xml
gtests.sh: #5317: der_gtest run successfully  - PASSED
gtests.sh: pk11_gtest ===============================
[==========] Running 19 tests from 6 test cases.
[----------] Global test environment set-up.
[----------] 6 tests from Pkcs11AESKeyWrapTest
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6
[       OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms)
[----------] 6 tests from Pkcs11AESKeyWrapTest (6 ms total)

[----------] 3 tests from Pkcs11ChaCha20Poly1305Test
[ RUN      ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt
[       OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1
[       OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2
[       OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms)
[----------] 3 tests from Pkcs11ChaCha20Poly1305Test (3 ms total)

[----------] 2 tests from Pkcs11Pbkdf2Test
[ RUN      ] Pkcs11Pbkdf2Test.DeriveKnown1
[       OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (262 ms)
[ RUN      ] Pkcs11Pbkdf2Test.DeriveKnown2
[       OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (515 ms)
[----------] 2 tests from Pkcs11Pbkdf2Test (779 ms total)

[----------] 5 tests from TlsPrfTest
[ RUN      ] TlsPrfTest.ExtendedMsParamErr
[       OK ] TlsPrfTest.ExtendedMsParamErr (1 ms)
[ RUN      ] TlsPrfTest.ExtendedMsDhTlsPrf
[       OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms)
[ RUN      ] TlsPrfTest.ExtendedMsRsaTlsPrf
[       OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms)
[ RUN      ] TlsPrfTest.ExtendedMsDhSha256
[       OK ] TlsPrfTest.ExtendedMsDhSha256 (1 ms)
[ RUN      ] TlsPrfTest.ExtendedMsRsaSha256
[       OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms)
[----------] 5 tests from TlsPrfTest (3 ms total)

[----------] 1 test from Pkcs11RsaPssTest
[ RUN      ] Pkcs11RsaPssTest.GenerateAndSignAndVerify
[       OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (683 ms)
[----------] 1 test from Pkcs11RsaPssTest (684 ms total)

[----------] 2 tests from Pkcs11RsaPssVectorTest
[ RUN      ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1
[       OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms)
[ RUN      ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2
[       OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms)
[----------] 2 tests from Pkcs11RsaPssVectorTest (4 ms total)

[----------] Global test environment tear-down
[==========] 19 tests from 6 test cases ran. (1485 ms total)
[  PASSED  ] 19 tests.
test output dir: /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/pk11_gtest/report.xml
gtests.sh: #5329: pk11_gtest run successfully  - PASSED
gtests.sh: util_gtest ===============================
[==========] Running 1920 tests from 8 test cases.
[----------] Global test environment set-up.
[----------] 4 tests from Utf8Zeroes
[ RUN      ] Utf8Zeroes.From32To8
[       OK ] Utf8Zeroes.From32To8 (0 ms)
[ RUN      ] Utf8Zeroes.From16To8
[       OK ] Utf8Zeroes.From16To8 (0 ms)
[ RUN      ] Utf8Zeroes.From8To32
[       OK ] Utf8Zeroes.From8To32 (0 ms)
[ RUN      ] Utf8Zeroes.From8To16
[       OK ] Utf8Zeroes.From8To16 (0 ms)
[----------] 4 tests from Utf8Zeroes (4 ms total)

[----------] 678 tests from Ucs4TestCases/Ucs4Test
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/0
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/1
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/2
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/3
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/4
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/5
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/6
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/7
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/8
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/9
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/10
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/11
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/12
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/13
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/14
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/15
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/16
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/17
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/18
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/19
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/20
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/21
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/22
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/23
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/24
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/25
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/26
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/27
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/28
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/29
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/30
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/31
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/32
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/33
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/34
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/35
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/36
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/37
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/38
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/39
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/40
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/41
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/42
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/43
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/44
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/45
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/46
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/47
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/48
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/49
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/50
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/51
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/52
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/53
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/54
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/55
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/56
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/57
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/58
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/59
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/60
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/61
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/62
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/63
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/64
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/65
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/66
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/67
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/68
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/69
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/70
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/71
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/72
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/73
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/74
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/75
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/76
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/77
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/78
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/79
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/80
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/81
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/82
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/83
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/84
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/85
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/86
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/87
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/88
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/89
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/90
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/91
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/92
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/93
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/94
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/95
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/96
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/97
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/98
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/99
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/100
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/101
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/102
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/103
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/104
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/105
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/106
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/107
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/108
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/109
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/110
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/111
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/112
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/113
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/114
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/115
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/116
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/117
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/118
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/119
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/120
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/121
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/122
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/123
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/124
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/125
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/126
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/127
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/128
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/129
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/130
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/131
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/132
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/133
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/134
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/135
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/136
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/137
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/138
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/139
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/140
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/141
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/142
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/143
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/144
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/145
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/146
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/147
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/148
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/149
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/150
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/151
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/152
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/153
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/154
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/155
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/156
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/157
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/158
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/159
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/160
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/161
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/162
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/163
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/164
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/165
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/166
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/167
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/168
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/169
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/170
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/171
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/172
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/173
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/174
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/175
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/176
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/177
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/178
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/179
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/180
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/181
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/182
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/183
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/184
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/185
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/186
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/187
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/188
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/189
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/190
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/191
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/192
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/193
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/194
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/195
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/196
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/197
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/198
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/199
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/200
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/201
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/202
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/203
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/204
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/205
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/206
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/207
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/208
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/209
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/210
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/211
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/212
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/213
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/214
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/215
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/216
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/217
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/218
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/219
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/220
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/221
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/222
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/223
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/224
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/225
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/0
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/1
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/2
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/3
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/4
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/5
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/6
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/7
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/8
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/9
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/10
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/11
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/12
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/13
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/14
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/15
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/16
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/17
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/18
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/19
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/20
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/21
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/22
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/23
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/24
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/25
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/26
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/27
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/28
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/29
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/30
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/31
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/32
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/33
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/34
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/35
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/36
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/37
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/38
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/39
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/40
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/41
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/42
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/43
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/44
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/45
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/46
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/47
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/48
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/49
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/50
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/51
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/52
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/53
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/54
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/55
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/56
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/57
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/58
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/59
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/60
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/61
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/62
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/63
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/64
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/65
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/66
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/67
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/68
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/69
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/70
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/71
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/72
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/73
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/74
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/75
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/76
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/77
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/78
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/79
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/80
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/81
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/82
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/83
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/84
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/85
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/86
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/87
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/88
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/89
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/90
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/91
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/92
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/93
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/94
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/95
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/96
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/97
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/98
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/99
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/100
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/101
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/102
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/103
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/104
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/105
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/106
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/107
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/108
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/109
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/110
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/111
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/112
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/113
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/114
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/115
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/116
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/117
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/118
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/119
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/120
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/121
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/122
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/123
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/124
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/125
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/126
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/127
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/128
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/129
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/130
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/131
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/132
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/133
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/134
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/135
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/136
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/137
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/138
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/139
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/140
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/141
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/142
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/143
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/144
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/145
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/146
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/147
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/148
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/149
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/150
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/151
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/152
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/153
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/154
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/155
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/156
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/157
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/158
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/159
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/160
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/161
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/162
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/163
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/164
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/165
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/166
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/167
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/168
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/169
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/170
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/171
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/172
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/173
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/174
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/175
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/176
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/177
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/178
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/179
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/180
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/181
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/182
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/183
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/184
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/185
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/186
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/187
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/188
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/189
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/190
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/191
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/192
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/193
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/194
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/195
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/196
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/197
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/198
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/199
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/200
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/201
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/202
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/203
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/204
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/205
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/206
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/207
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/208
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/209
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/210
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/211
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/212
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/213
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/214
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/215
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/216
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/217
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/218
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/219
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/220
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/221
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/222
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/223
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/224
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/225
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/0
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/1
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/2
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/3
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/4
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/5
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/6
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/7
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/8
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/9
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/10
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/11
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/12
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/13
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/14
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/15
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/16
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/17
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/18
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/19
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/20
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/21
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/22
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/23
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/24
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/25
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/26
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/27
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/28
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/29
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/30
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/31
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/32
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/33
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/34
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/35
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/36
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/37
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/38
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/39
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/40
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/41
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/42
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/43
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/44
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/45
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/46
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/47
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/48
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/49
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/50
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/51
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/52
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/53
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/54
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/55
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/56
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/57
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/58
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/59
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/60
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/61
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/62
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/63
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/64
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/65
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/66
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/67
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/68
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/69
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/70
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/71
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/72
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/73
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/74
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/75
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/76
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/77
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/78
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/79
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/80
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/81
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/82
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/83
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/84
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/85
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/86
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/87
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/88
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/89
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/90
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/91
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/92
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/93
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/94
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/95
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/96
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/97
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/98
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/99
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/100
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/101
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/102
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/103
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/104
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/105
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/106
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/107
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/108
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/109
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/110
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/111
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/112
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/113
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/114
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/115
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/116
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/117
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/118
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/119
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/120
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/121
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/122
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/123
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/124
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/125
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/126
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/127
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/128
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/129
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/130
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/131
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/132
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/133
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (1 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/134
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/135
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/136
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/137
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/138
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/139
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/140
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/141
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/142
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/143
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/144
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/145
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/146
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/147
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/148
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/149
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/150
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/151
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/152
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/153
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/154
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/155
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/156
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/157
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/158
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/159
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/160
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/161
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/162
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/163
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/164
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/165
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/166
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/167
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/168
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/169
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/170
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/171
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/172
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/173
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/174
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/175
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/176
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/177
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/178
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/179
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/180
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/181
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/182
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/183
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/184
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/185
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/186
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/187
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/188
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/189
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/190
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/191
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/192
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/193
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/194
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/195
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/196
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/197
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/198
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/199
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/200
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/201
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/202
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/203
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/204
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/205
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/206
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/207
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/208
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/209
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/210
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/211
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/212
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/213
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/214
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/215
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/216
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/217
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/218
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/219
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/220
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/221
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/222
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/223
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/224
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/225
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms)
[----------] 678 tests from Ucs4TestCases/Ucs4Test (104 ms total)

[----------] 66 tests from Iso88591TestCases/Ucs2Test
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/0
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/1
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/2
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/3
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/4
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/5
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/6
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/7
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/8
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/9
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/10
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/11
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/12
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/13
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/14
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/15
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/16
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/17
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/18
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/19
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/20
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/21
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/0
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/1
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/2
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/3
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/4
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/5
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/6
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/7
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/8
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/9
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/10
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/11
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/12
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/13
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/14
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/15
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/16
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/17
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/18
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/19
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/20
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/21
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/0
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/1
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/2
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/3
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/4
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/5
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/6
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/7
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/8
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/9
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/10
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/11
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/12
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/13
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/14
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/15
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/16
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/17
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/18
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/19
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/20
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/21
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms)
[----------] 66 tests from Iso88591TestCases/Ucs2Test (10 ms total)

[----------] 327 tests from Ucs2TestCases/Ucs2Test
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/0
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/1
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/2
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/3
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/4
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/5
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/6
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/7
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/8
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/9
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/10
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/11
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/12
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/13
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/14
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/15
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/16
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/17
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/18
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/19
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/20
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/21
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/22
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/23
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/24
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/25
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/26
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/27
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/28
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/29
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/30
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/31
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/32
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/33
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/34
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/35
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/36
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/37
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/38
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/39
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/40
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/41
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/42
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/43
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/44
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/45
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/46
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/47
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/48
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/49
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/50
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/51
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/52
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/53
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/54
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/55
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/56
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/57
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/58
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/59
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/60
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/61
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/62
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/63
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/64
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/65
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/66
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/67
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/68
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/69
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/70
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/71
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/72
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/73
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/74
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/75
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/76
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/77
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/78
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/79
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/80
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/81
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/82
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/83
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/84
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/85
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/86
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/87
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/88
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/89
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (1 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/90
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/91
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/92
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/93
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/94
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/95
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/96
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/97
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/98
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/99
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/100
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/101
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/102
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/103
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/104
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/105
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/106
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/107
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/108
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/0
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/1
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/2
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/3
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/4
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/5
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/6
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/7
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/8
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/9
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/10
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/11
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/12
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/13
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/14
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/15
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/16
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/17
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/18
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/19
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/20
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/21
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/22
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/23
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/24
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/25
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/26
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/27
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/28
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (1 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/29
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/30
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/31
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/32
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/33
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/34
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/35
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/36
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/37
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/38
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/39
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/40
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/41
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/42
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/43
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/44
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/45
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/46
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/47
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/48
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/49
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/50
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/51
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/52
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/53
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/54
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/55
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/56
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/57
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/58
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/59
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/60
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/61
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/62
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/63
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/64
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/65
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/66
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/67
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/68
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/69
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/70
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/71
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/72
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/73
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/74
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/75
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/76
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/77
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/78
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/79
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/80
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/81
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/82
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/83
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/84
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/85
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/86
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/87
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (1 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/88
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/89
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/90
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/91
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/92
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/93
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/94
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/95
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/96
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/97
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/98
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/99
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/100
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/101
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/102
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/103
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/104
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/105
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/106
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/107
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/108
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/0
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/1
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/2
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/3
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/4
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/5
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/6
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/7
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/8
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/9
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/10
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/11
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/12
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/13
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/14
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/15
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/16
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/17
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/18
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/19
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/20
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/21
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/22
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/23
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/24
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/25
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/26
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/27
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/28
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/29
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/30
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/31
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/32
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/33
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/34
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/35
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/36
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/37
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/38
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/39
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/40
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/41
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/42
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/43
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/44
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/45
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/46
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/47
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/48
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/49
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/50
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/51
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/52
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/53
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/54
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/55
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/56
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/57
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/58
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/59
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/60
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/61
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/62
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/63
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/64
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/65
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/66
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/67
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/68
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/69
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/70
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/71
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/72
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/73
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/74
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/75
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/76
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/77
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/78
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/79
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/80
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/81
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/82
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/83
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/84
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/85
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/86
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/87
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/88
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/89
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/90
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/91
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/92
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/93
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/94
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/95
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/96
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/97
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/98
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/99
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/100
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/101
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/102
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/103
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/104
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/105
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/106
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/107
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/108
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms)
[----------] 327 tests from Ucs2TestCases/Ucs2Test (38 ms total)

[----------] 738 tests from Utf16TestCases/Utf16Test
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/0
[       OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/1
[       OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/2
[       OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/3
[       OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/4
[       OK ] Utf16TestCases/Utf16Test.From16To32/4 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/5
[       OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/6
[       OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/7
[       OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/8
[       OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/9
[       OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/10
[       OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/11
[       OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/12
[       OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/13
[       OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/14
[       OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/15
[       OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/16
[       OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/17
[       OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/18
[       OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/19
[       OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/20
[       OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/21
[       OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/22
[       OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/23
[       OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/24
[       OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/25
[       OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/26
[       OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/27
[       OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/28
[       OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/29
[       OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/30
[       OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/31
[       OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/32
[       OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/33
[       OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/34
[       OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/35
[       OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/36
[       OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/37
[       OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/38
[       OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/39
[       OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/40
[       OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/41
[       OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/42
[       OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/43
[       OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/44
[       OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/45
[       OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/46
[       OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/47
[       OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/48
[       OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/49
[       OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/50
[       OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/51
[       OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/52
[       OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/53
[       OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/54
[       OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/55
[       OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/56
[       OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/57
[       OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/58
[       OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/59
[       OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/60
[       OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/61
[       OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/62
[       OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/63
[       OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/64
[       OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/65
[       OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/66
[       OK ] Utf16TestCases/Utf16Test.From16To32/66 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/67
[       OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/68
[       OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/69
[       OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/70
[       OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/71
[       OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/72
[       OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/73
[       OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/74
[       OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/75
[       OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/76
[       OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/77
[       OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/78
[       OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/79
[       OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/80
[       OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/81
[       OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/82
[       OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/83
[       OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/84
[       OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/85
[       OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/86
[       OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/87
[       OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/88
[       OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/89
[       OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/90
[       OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/91
[       OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/92
[       OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/93
[       OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/94
[       OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/95
[       OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/96
[       OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/97
[       OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/98
[       OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/99
[       OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/100
[       OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/101
[       OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/102
[       OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/103
[       OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/104
[       OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/105
[       OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/106
[       OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/107
[       OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/108
[       OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/109
[       OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/110
[       OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/111
[       OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/112
[       OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/113
[       OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/114
[       OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/115
[       OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/116
[       OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/117
[       OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/118
[       OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/119
[       OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/120
[       OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/121
[       OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/122
[       OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/123
[       OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/124
[       OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/125
[       OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/126
[       OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/127
[       OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/128
[       OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/129
[       OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/130
[       OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/131
[       OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/132
[       OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/133
[       OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/134
[       OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/135
[       OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/136
[       OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/137
[       OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/138
[       OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/139
[       OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/140
[       OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/141
[       OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/142
[       OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/143
[       OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/144
[       OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/145
[       OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/146
[       OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/147
[       OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/148
[       OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/149
[       OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/150
[       OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/151
[       OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/152
[       OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/153
[       OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/154
[       OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/155
[       OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/156
[       OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/157
[       OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/158
[       OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/159
[       OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/160
[       OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/161
[       OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/162
[       OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/163
[       OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/164
[       OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/165
[       OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/166
[       OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/167
[       OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/168
[       OK ] Utf16TestCases/Utf16Test.From16To32/168 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/169
[       OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/170
[       OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/171
[       OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/172
[       OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/173
[       OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/174
[       OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/175
[       OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/176
[       OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/177
[       OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/178
[       OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/179
[       OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/180
[       OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/181
[       OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/182
[       OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/183
[       OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/184
[       OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/185
[       OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/186
[       OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/187
[       OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/188
[       OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/189
[       OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/190
[       OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/191
[       OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/192
[       OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/193
[       OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/194
[       OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/195
[       OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/196
[       OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/197
[       OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/198
[       OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/199
[       OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/200
[       OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/201
[       OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/202
[       OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/203
[       OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/204
[       OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/205
[       OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/206
[       OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/207
[       OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/208
[       OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/209
[       OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/210
[       OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/211
[       OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/212
[       OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/213
[       OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/214
[       OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/215
[       OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/216
[       OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/217
[       OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/218
[       OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/219
[       OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/220
[       OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/221
[       OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/222
[       OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/223
[       OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/224
[       OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/225
[       OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/226
[       OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/227
[       OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/228
[       OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/229
[       OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/230
[       OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/231
[       OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/232
[       OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/233
[       OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/234
[       OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/235
[       OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/236
[       OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/237
[       OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/238
[       OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/239
[       OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/240
[       OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/241
[       OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/242
[       OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/243
[       OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/244
[       OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/245
[       OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/0
[       OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/1
[       OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/2
[       OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/3
[       OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/4
[       OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/5
[       OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/6
[       OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/7
[       OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/8
[       OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/9
[       OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/10
[       OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/11
[       OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/12
[       OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/13
[       OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/14
[       OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/15
[       OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/16
[       OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/17
[       OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/18
[       OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/19
[       OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/20
[       OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/21
[       OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/22
[       OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/23
[       OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/24
[       OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/25
[       OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/26
[       OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/27
[       OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/28
[       OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/29
[       OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/30
[       OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/31
[       OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/32
[       OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/33
[       OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/34
[       OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/35
[       OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/36
[       OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/37
[       OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/38
[       OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/39
[       OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/40
[       OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/41
[       OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/42
[       OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/43
[       OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/44
[       OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/45
[       OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/46
[       OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/47
[       OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/48
[       OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/49
[       OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/50
[       OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/51
[       OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/52
[       OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/53
[       OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/54
[       OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/55
[       OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/56
[       OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/57
[       OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/58
[       OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/59
[       OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/60
[       OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/61
[       OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/62
[       OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/63
[       OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/64
[       OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/65
[       OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/66
[       OK ] Utf16TestCases/Utf16Test.From32To16/66 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/67
[       OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/68
[       OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/69
[       OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/70
[       OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/71
[       OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/72
[       OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/73
[       OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/74
[       OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/75
[       OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/76
[       OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/77
[       OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/78
[       OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/79
[       OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/80
[       OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/81
[       OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/82
[       OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/83
[       OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/84
[       OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/85
[       OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/86
[       OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/87
[       OK ] Utf16TestCases/Utf16Test.From32To16/87 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/88
[       OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/89
[       OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/90
[       OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/91
[       OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/92
[       OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/93
[       OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/94
[       OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/95
[       OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/96
[       OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/97
[       OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/98
[       OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/99
[       OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/100
[       OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/101
[       OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/102
[       OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/103
[       OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/104
[       OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/105
[       OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/106
[       OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/107
[       OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/108
[       OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/109
[       OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/110
[       OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/111
[       OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/112
[       OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/113
[       OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/114
[       OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/115
[       OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/116
[       OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/117
[       OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/118
[       OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/119
[       OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/120
[       OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/121
[       OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/122
[       OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/123
[       OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/124
[       OK ] Utf16TestCases/Utf16Test.From32To16/124 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/125
[       OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/126
[       OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/127
[       OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/128
[       OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/129
[       OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/130
[       OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/131
[       OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/132
[       OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/133
[       OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/134
[       OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/135
[       OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/136
[       OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/137
[       OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/138
[       OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/139
[       OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/140
[       OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/141
[       OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/142
[       OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/143
[       OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/144
[       OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/145
[       OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/146
[       OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/147
[       OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/148
[       OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/149
[       OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/150
[       OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/151
[       OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/152
[       OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/153
[       OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/154
[       OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/155
[       OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/156
[       OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/157
[       OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/158
[       OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/159
[       OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/160
[       OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/161
[       OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/162
[       OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/163
[       OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/164
[       OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/165
[       OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/166
[       OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/167
[       OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/168
[       OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/169
[       OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/170
[       OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/171
[       OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/172
[       OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/173
[       OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/174
[       OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/175
[       OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/176
[       OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/177
[       OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/178
[       OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/179
[       OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/180
[       OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/181
[       OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/182
[       OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/183
[       OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/184
[       OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/185
[       OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/186
[       OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/187
[       OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/188
[       OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/189
[       OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/190
[       OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/191
[       OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/192
[       OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/193
[       OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/194
[       OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/195
[       OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/196
[       OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/197
[       OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/198
[       OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/199
[       OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/200
[       OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/201
[       OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/202
[       OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/203
[       OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/204
[       OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/205
[       OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/206
[       OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/207
[       OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/208
[       OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/209
[       OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/210
[       OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/211
[       OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/212
[       OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/213
[       OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/214
[       OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/215
[       OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/216
[       OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/217
[       OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/218
[       OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/219
[       OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/220
[       OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/221
[       OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/222
[       OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/223
[       OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/224
[       OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/225
[       OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/226
[       OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/227
[       OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/228
[       OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/229
[       OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/230
[       OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/231
[       OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/232
[       OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/233
[       OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/234
[       OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/235
[       OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/236
[       OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/237
[       OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/238
[       OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/239
[       OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/240
[       OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/241
[       OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/242
[       OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/243
[       OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/244
[       OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/245
[       OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/0
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/1
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/2
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/3
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/4
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/5
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/6
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/7
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/8
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/9
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/10
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/11
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/12
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/13
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/14
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/15
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/16
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/17
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/18
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/19
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/20
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/21
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/22
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/23
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/24
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/25
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/26
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/27
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/28
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/29
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/30
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/31
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/32
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/33
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/34
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/35
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/36
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/37
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/38
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/39
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/40
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/41
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/42
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/43
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/44
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/45
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/46
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/47
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/48
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/49
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/50
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/51
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/52
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/53
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/54
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/55
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/56
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/57
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/58
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/59
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/60
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/61
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/62
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/63
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/64
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/65
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/66
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/67
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/68
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/69
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/70
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/71
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/72
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/73
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/74
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/75
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/76
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/77
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/78
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/79
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/80
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/81
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/82
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/83
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/84
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/85
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/86
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/87
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/88
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/89
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/90
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/91
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/92
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/93
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/94
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/95
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/96
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/97
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/98
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/99
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/100
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/101
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/102
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/103
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/104
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/105
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/106
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/107
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/108
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/109
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/110
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/111
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/112
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/113
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/114
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/115
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/116
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/117
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/118
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/119
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/120
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/121
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/122
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/123
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/124
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/125
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/126
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/127
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/128
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/129
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/130
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/131
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/132
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/133
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/134
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/135
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/136
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/137
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/138
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/139
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/140
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/141
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/142
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/143
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/144
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/145
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/146
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/147
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/148
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/149
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/150
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/151
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/152
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/153
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/154
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/155
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/156
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/157
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/158
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/159
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/160
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/161
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/162
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/163
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/164
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/165
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/166
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/167
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/168
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/169
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/170
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/171
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/172
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/173
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/174
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/175
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/176
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/177
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/178
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/179
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/180
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/181
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/182
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/183
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/184
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/185
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/186
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/187
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/188
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/189
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/190
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/191
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/192
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/193
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/194
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/195
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/196
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/197
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/198
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/199
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/200
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/201
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/202
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/203
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/204
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/205
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/206
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/207
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/208
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/209
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/210
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/211
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/212
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/213
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/214
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/215
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/216
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/217
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/218
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/219
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/220
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/221
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/222
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/223
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/224
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/225
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/226
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/227
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/228
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/229
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/230
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (1 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/231
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/232
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/233
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/234
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/235
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/236
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/237
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/238
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/239
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/240
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/241
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/242
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/243
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/244
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/245
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms)
[----------] 738 tests from Utf16TestCases/Utf16Test (68 ms total)

[----------] 78 tests from BadUtf8TestCases/BadUtf8Test
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (1 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms)
[----------] 78 tests from BadUtf8TestCases/BadUtf8Test (4 ms total)

[----------] 7 tests from BadUtf16TestCases/BadUtf16Test
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (1 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms)
[----------] 7 tests from BadUtf16TestCases/BadUtf16Test (1 ms total)

[----------] 22 tests from Iso88591TestCases/Iso88591Test
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/0
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/1
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/2
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/3
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/4
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/5
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/6
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/7
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/8
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/9
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/10
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/11
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/12
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/13
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/14
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/15
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/16
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (1 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/17
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/18
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/19
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/20
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/21
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms)
[----------] 22 tests from Iso88591TestCases/Iso88591Test (1 ms total)

[----------] Global test environment tear-down
[==========] 1920 tests from 8 test cases ran. (234 ms total)
[  PASSED  ] 1920 tests.
test output dir: /<<PKGBUILDDIR>>/tests_results/security/bm-wb-02.1/util_gtest/report.xml
gtests.sh: #5349: util_gtest run successfully  - PASSED
TIMESTAMP gtests END: Fri Dec 23 13:52:32 UTC 2016
Running tests for ssl_gtests
TIMESTAMP ssl_gtests BEGIN: Fri Dec 23 13:52:32 UTC 2016
ssl_gtest.sh: SSL Gtests ===============================
ssl_gtest.sh: #7270: create ssl_gtest database  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7271: create certificate: sign  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7272: create certificate: sign kex - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7273: create certificate: sign  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7274: create certificate: kex  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7275: create certificate: sign  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7276: create certificate: kex  - PASSED


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7277: create certificate: sign  - PASSED
[==========] Running 1021 tests from 40 test cases.
[----------] Global test environment set-up.
[----------] 2 tests from SSLv2ClientHelloTestF
[ RUN      ] SSLv2ClientHelloTestF.FallbackSCSV
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302e002f5dc168434808f0932b99b26fffaca50897776...
client: Filtered packet: [33] 801f010302000600000010000033005600f9ebd80a58285d3ed6420378bfacc1...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 1
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 1
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] SSLv2ClientHelloTestF.FallbackSCSV (172 ms)
[ RUN      ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302a815f26d9b94071c11783a8384aa4606bf99cb2569...
client: Filtered packet: [33] 801f010302000600000010000033005600a81ea8abe978ea4353e9dec045c69b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 131: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 2
client: Readable
client: Handshake
client: Handshake failed with SSL error 131: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (31 ms)
[----------] 2 tests from SSLv2ClientHelloTestF (204 ms total)

[----------] 3 tests from TlsConnectTest
[ RUN      ] TlsConnectTest.TestDowngradeDetectionToTls11
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [163] 03032973fd5b07c3f07005022512472432b7bad970f8fd743d7b96a1fb300d9a...
handshake new: [163] 03022973fd5b07c3f07005022512472432b7bad970f8fd743d7b96a1fb300d9a...
record old: [167] 010000a303032973fd5b07c3f07005022512472432b7bad970f8fd743d7b96a1...
record new: [167] 010000a303022973fd5b07c3f07005022512472432b7bad970f8fd743d7b96a1...
client: Original packet: [172] 16030100a7010000a303032973fd5b07c3f07005022512472432b7bad970f8fd...
client: Filtered packet: [172] 16030100a7010000a303022973fd5b07c3f07005022512472432b7bad970f8fd...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 3
client: Readable
client: Handshake
client: Handshake failed with SSL error 29: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (55 ms)
[ RUN      ] TlsConnectTest.TestDowngradeDetectionToTls10
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [109] 03029225e7f7b28227e775145c318c870aa0023cfb6b7a7857df2e6a43fbf307...
handshake new: [109] 03019225e7f7b28227e775145c318c870aa0023cfb6b7a7857df2e6a43fbf307...
record old: [113] 0100006d03029225e7f7b28227e775145c318c870aa0023cfb6b7a7857df2e6a...
record new: [113] 0100006d03019225e7f7b28227e775145c318c870aa0023cfb6b7a7857df2e6a...
client: Original packet: [118] 16030100710100006d03029225e7f7b28227e775145c318c870aa0023cfb6b7a...
client: Filtered packet: [118] 16030100710100006d03019225e7f7b28227e775145c318c870aa0023cfb6b7a...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 4
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 4
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (80 ms)
[ RUN      ] TlsConnectTest.TestFallbackFromTls12
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 5
client: Readable
client: Handshake
client: Handshake failed with SSL error 29: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestFallbackFromTls12 (37 ms)
[----------] 3 tests from TlsConnectTest (173 ms total)

[----------] 1 test from DtlsConnectTest
[ RUN      ] DtlsConnectTest.TestDtlsVersion11
Version: DTLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [160] fefd59dc84f7b23092cceb64c129a2449a234b5800cbcc9d1465aa201b6a1074...
handshake new: [160] fefe59dc84f7b23092cceb64c129a2449a234b5800cbcc9d1465aa201b6a1074...
record old: [172] 010000a000000000000000a0fefd59dc84f7b23092cceb64c129a2449a234b58...
record new: [172] 010000a000000000000000a0fefe59dc84f7b23092cceb64c129a2449a234b58...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd59dc84f7b2...
client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefe59dc84f7b2...
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 9: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 7
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] DtlsConnectTest.TestDtlsVersion11 (32 ms)
[----------] 1 test from DtlsConnectTest (32 ms total)

[----------] 4 tests from AgentTests/TlsAgentTest
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/0
client: Changing state from INIT to CONNECTING
client: Handshake
client: Handshake failed with SSL error 50: SSL received an unexpected Finished handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (6 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/1
server: Changing state from INIT to CONNECTING
server: Handshake
server: Handshake failed with SSL error 50: SSL received an unexpected Finished handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (22 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0
client: Changing state from INIT to CONNECTING
client: Handshake
client: Handshake failed with SSL error 48: SSL received an unexpected Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (7 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1
server: Changing state from INIT to CONNECTING
server: Handshake
server: Handshake failed with SSL error 48: SSL received an unexpected Certificate Verify handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (22 ms)
[----------] 4 tests from AgentTests/TlsAgentTest (57 ms total)

[----------] 93 tests from GenericStream/TlsConnectGeneric
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuth/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 8
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 7
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 8
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 8
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (91 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuth/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 9
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 9
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (91 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 10
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 10
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 11
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 11
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 12
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 12
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 13
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 13
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (102 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 14
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 14
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (101 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 15
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 15
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (100 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 16
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 16
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (136 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 17
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 17
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (141 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 18
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 18
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 19
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 19
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (76 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 20
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 20
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (77 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 21
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 21
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (77 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 22
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 22
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 23
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 23
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 25
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 25
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (141 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 26
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 26
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (142 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 27
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 27
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (143 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (142 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 29
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 29
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (143 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (143 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 31
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 31
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (287 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 32
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 32
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (286 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 33
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 33
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (286 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/0
Version: TLS 1.2
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (4 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/1
Version: TLS 1.1
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (5 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/2
Version: TLS 1.0
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (4 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 34
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.Connect/0 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 35
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 35
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.Connect/1 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 36
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 36
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.Connect/2 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 37
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 37
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 38
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 38
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 39
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 39
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 40
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 40
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 41
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 41
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (77 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 42
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 42
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 43
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 43
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 44
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 44
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 45
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 46
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 46
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 47
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 47
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (72 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 48
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 48
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 49
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 48
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 49
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (76 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 50
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 51
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 51
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 52
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (75 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 52
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 53
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 53
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (69 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 54
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 56
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (124 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 57
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 58
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (126 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 60
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 59
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 60
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 61
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 61
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (127 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 62
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 61
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 62
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 62
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 63
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (124 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 63
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 65
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 66
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (124 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 66
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 67
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 67
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 69
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 69
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (131 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 69
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 70
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (124 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (152 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 75
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (187 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (129 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 80
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (116 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 83
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 84
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (118 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (157 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (158 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 87
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 87
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (160 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (115 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 87
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 88
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 89
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (117 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 90
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (128 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 90
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (157 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 92
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (158 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 93
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 92
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 92
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 92
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (159 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (123 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (123 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 98
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 99
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (125 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 100
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 99
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 100
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (155 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (157 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (158 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (181 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 97
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 97
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (185 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (189 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (152 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 91
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (154 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 91
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 89
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (154 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (159 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (162 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (172 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (73 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2
Version: TLS 1.0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (5 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (74 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1
Version: TLS 1.1
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (4 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2
Version: TLS 1.0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (4 ms)
[----------] 93 tests from GenericStream/TlsConnectGeneric (10548 ms total)

[----------] 62 tests from GenericDatagram/TlsConnectGeneric
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuth/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (91 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuth/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (92 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (102 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 70
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 70
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 68
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 67
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (142 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (143 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 62
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (143 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 61
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (141 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (285 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (394 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SetupOnly/0
Version: DTLS 1.2
[       OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (5 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SetupOnly/1
Version: DTLS 1.0
[       OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (4 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Connect/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 55
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Connect/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (71 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (72 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 55
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (75 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 55
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 56
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (75 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 56
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 57
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (75 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 57
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 57
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (77 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 58
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 59
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 61
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 60
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (144 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 62
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 61
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 62
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 62
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 63
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (145 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 64
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 65
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (143 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 66
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 67
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (139 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 68
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 69
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 70
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (124 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 70
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (126 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 72
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 72
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (126 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 74
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (142 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 76
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (202 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 80
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (176 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (115 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (117 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (157 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (159 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 87
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (123 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (124 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (156 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 88
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (157 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (162 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (166 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (138 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (139 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (144 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 86
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (145 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (65 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 86
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (66 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (64 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1
Version: DTLS 1.0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (4 ms)
[----------] 62 tests from GenericDatagram/TlsConnectGeneric (7123 ms total)

[----------] 6 tests from StreamOnly/TlsConnectStream
[ RUN      ] StreamOnly/TlsConnectStream.ShortRead/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 1200 bytes
Poll() waiters = 2 timers = 83
client: Readable
client: ReadBytes 1024
client: Re-arming
client: ReadBytes 176
client: Re-arming
[       OK ] StreamOnly/TlsConnectStream.ShortRead/0 (65 ms)
[ RUN      ] StreamOnly/TlsConnectStream.ShortRead/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 83
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 1200 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 1024
client: Re-arming
client: ReadBytes 176
client: Re-arming
[       OK ] StreamOnly/TlsConnectStream.ShortRead/1 (66 ms)
[ RUN      ] StreamOnly/TlsConnectStream.ShortRead/2
Version: TLS 1.0
[       OK ] StreamOnly/TlsConnectStream.ShortRead/2 (5 ms)
[ RUN      ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (65 ms)
[ RUN      ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (65 ms)
[ RUN      ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (69 ms)
[----------] 6 tests from StreamOnly/TlsConnectStream (336 ms total)

[----------] 84 tests from Pre13Stream/TlsConnectGenericPre13
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 83
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (43 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (42 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Readable
server: Handshake
server: Send Direct [6] 140301000101
client: Handshake
client: Handshake success
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [59] 1403010001011603010030a4b8a2612a16d5ccb618c3dfe4ae276045a281e3da...
server: Filtered packet: [53] 1603010030a4b8a2612a16d5ccb618c3dfe4ae276045a281e3da66fdf7ce0d3d...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake success
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 9
client: Re-arming
server: Readable
server: ReadBytes 9
server: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (85 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Send Direct [6] 140302000101
client: Handshake
client: Handshake success
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [75] 14030200010116030200402efca30d4a5a5982efb79d81fad542715c727e45d1...
server: Filtered packet: [69] 16030200402efca30d4a5a5982efb79d81fad542715c727e45d10c8b0b8259fe...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake success
client: Read --> wouldblock 5
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
server: Readable
server: ReadBytes 10
server: Re-arming
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (86 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Readable
server: Handshake
server: Send Direct [6] 140303000101
client: Handshake
client: Handshake success
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [51] 14030300010116030300280000000000000000817427c5410a1e09d517eadaf4...
server: Filtered packet: [45] 16030300280000000000000000817427c5410a1e09d517eadaf48b15f2762768...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake success
client: ReadBytes 10
client: Re-arming
server: Readable
server: ReadBytes 10
server: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Send Direct [6] 140301000101
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [59] 1403010001011603010030e3f85e5dae58878d56c6ba070ea5ce2b4f075b917b...
server: Filtered packet: [53] 1603010030e3f85e5dae58878d56c6ba070ea5ce2b4f075b917bcc1745c3a4cf...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes 1
server: Re-arming
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 9
server: Re-arming
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 9
client: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (84 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Send Direct [6] 140302000101
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [75] 14030200010116030200401ddf18d093b779034da49ccfd99814764f2eecee2f...
server: Filtered packet: [69] 16030200401ddf18d093b779034da49ccfd99814764f2eecee2f197fb5c36ee6...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes 10
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (84 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Send Direct [6] 140303000101
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [51] 14030300010116030300280000000000000000a4311844bfb04418b1cccec263...
server: Filtered packet: [45] 16030300280000000000000000a4311844bfb04418b1cccec263d02a07dbf9ae...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 10 bytes
Poll() waiters = 2 timers = 82
server: Readable
server: ReadBytes 10
server: Re-arming
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (83 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 83
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (26 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 82
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (25 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 83
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (27 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301c902101f965e6ccbba5ef2e921ecde875059c6978f4c61f98f12...
record new: [1184] 020000510301c902101f965e6ccbba5ef2e921ecde875059c6978f4c61f98f12...
server: Original packet: [1189] 16030104a0020000510301c902101f965e6ccbba5ef2e921ecde875059c6978f...
server: Filtered packet: [1189] 16030104a0020000510301c902101f965e6ccbba5ef2e921ecde875059c6978f...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake failed with SSL error 115: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302179d32f2cd743dc35210b2ee8e2470fd90df6b02d55704dae9e7...
record new: [1184] 020000510302179d32f2cd743dc35210b2ee8e2470fd90df6b02d55704dae9e7...
server: Original packet: [1189] 16030204a0020000510302179d32f2cd743dc35210b2ee8e2470fd90df6b02d5...
server: Filtered packet: [1189] 16030204a0020000510302179d32f2cd743dc35210b2ee8e2470fd90df6b02d5...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake failed with SSL error 115: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 02000051030398ba90840920583c71da80e4ec1eca2f2810f168fd093ddd40aa...
record new: [1186] 02000051030398ba90840920583c71da80e4ec1eca2f2810f168fd093ddd40aa...
server: Original packet: [1191] 16030304a202000051030398ba90840920583c71da80e4ec1eca2f2810f168fd...
server: Filtered packet: [1191] 16030304a202000051030398ba90840920583c71da80e4ec1eca2f2810f168fd...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake failed with SSL error 115: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (69 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301e64ef81e09e62cc3a2adac2f5091ba206eac78570ed3e19fd402...
record new: [1184] 020000510301e64ef81e09e62cc3a2adac2f5091ba206eac78570ed3e19fd402...
server: Original packet: [1189] 16030104a0020000510301e64ef81e09e62cc3a2adac2f5091ba206eac78570e...
server: Filtered packet: [1189] 16030104a0020000510301e64ef81e09e62cc3a2adac2f5091ba206eac78570e...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103029f817500c5d44e9d4f65c2a8fb8a694858636b8ba3c6788126e3...
record new: [1184] 0200005103029f817500c5d44e9d4f65c2a8fb8a694858636b8ba3c6788126e3...
server: Original packet: [1189] 16030204a00200005103029f817500c5d44e9d4f65c2a8fb8a694858636b8ba3...
server: Filtered packet: [1189] 16030204a00200005103029f817500c5d44e9d4f65c2a8fb8a694858636b8ba3...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (69 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303b1602a09b2f1f10cbd10a74645e4e856153951cfa1544714a6b2...
record new: [1186] 020000510303b1602a09b2f1f10cbd10a74645e4e856153951cfa1544714a6b2...
server: Original packet: [1191] 16030304a2020000510303b1602a09b2f1f10cbd10a74645e4e856153951cfa1...
server: Filtered packet: [1191] 16030304a2020000510303b1602a09b2f1f10cbd10a74645e4e856153951cfa1...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (69 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1184] 0200005103018599c7da7d8c8624eb5df1dc6055fdc174a9f14f10bb8154ba6c...
record new: [1185] 0200005103018599c7da7d8c8624eb5df1dc6055fdc174a9f14f10bb8154ba6c...
server: Original packet: [1189] 16030104a00200005103018599c7da7d8c8624eb5df1dc6055fdc174a9f14f10...
server: Filtered packet: [1190] 16030104a10200005103018599c7da7d8c8624eb5df1dc6055fdc174a9f14f10...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (83 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1184] 0200005103026e80321ecbf1359fc101300b8cdad95465739f6c77980df703d0...
record new: [1185] 0200005103026e80321ecbf1359fc101300b8cdad95465739f6c77980df703d0...
server: Original packet: [1189] 16030204a00200005103026e80321ecbf1359fc101300b8cdad95465739f6c77...
server: Filtered packet: [1190] 16030204a10200005103026e80321ecbf1359fc101300b8cdad95465739f6c77...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1186] 0200005103031cf01af0a4f1106715a0225a5479a370b3a1c3ec33637de001ea...
record new: [1187] 0200005103031cf01af0a4f1106715a0225a5479a370b3a1c3ec33637de001ea...
server: Original packet: [1191] 16030304a20200005103031cf01af0a4f1106715a0225a5479a370b3a1c3ec33...
server: Filtered packet: [1192] 16030304a30200005103031cf01af0a4f1106715a0225a5479a370b3a1c3ec33...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (58 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 1
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (12323 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 2
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 2
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (138 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 3
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 3
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (134 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 4
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 4
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (277 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 5
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 5
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (291 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 6
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 6
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (284 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 7
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 7
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 8
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 8
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (104 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 9
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 9
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 10
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 10
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (97 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 11
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 11
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 12
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (95 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 13
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 13
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 14
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 14
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 15
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 15
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 16
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 16
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 17
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 17
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (97 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 18
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 18
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 19
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (96 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 20
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 20
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 21
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 21
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (95 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 22
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 22
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 23
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 23
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (127 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 25
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 25
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (129 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 26
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 26
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 27
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 27
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (128 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (72 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 29
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 29
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (71 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (72 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 31
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 31
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (74 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 32
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 32
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (73 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 33
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 33
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (72 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0228
server: Handshake failed with SSL error 136: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 35
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (93 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 36
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 36
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0228
server: Handshake failed with SSL error 136: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 37
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (93 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 38
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 38
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0228
server: Handshake failed with SSL error 136: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 39
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (93 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 40
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 40
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 41
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 41
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (138 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 42
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 42
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 43
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 43
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (138 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 44
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 44
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (137 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 46
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 46
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 47
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 47
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (93 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 48
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 48
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (64 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 49
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 49
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (62 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (62 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (62 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Poll() waiters = 2 timers = 52
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake success
client: Read --> wouldblock 5
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 53
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 53
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (66 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake success
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (65 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake success
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (64 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [199] 0300174104de4cc51c74aa8f7e9d882ef642ffacf614bda14930c2f1bf1f913b...
handshake new: [4] 03001700
record old: [740] 020000570301fb015992ea5b67e5566cd2d50c2ff8691bad9fa4965dd2d93701...
record new: [545] 020000570301fb015992ea5b67e5566cd2d50c2ff8691bad9fa4965dd2d93701...
server: Original packet: [745] 16030102e4020000570301fb015992ea5b67e5566cd2d50c2ff8691bad9fa496...
server: Filtered packet: [550] 1603010221020000570301fb015992ea5b67e5566cd2d50c2ff8691bad9fa496...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Handshake failed with SSL error 31: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 58
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (33 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [199] 0300174104de4cc51c74aa8f7e9d882ef642ffacf614bda14930c2f1bf1f913b...
handshake new: [4] 03001700
record old: [740] 0200005703029eaecf8d403e1ddb208c01f0acd24f11c6528a61802829ddde75...
record new: [545] 0200005703029eaecf8d403e1ddb208c01f0acd24f11c6528a61802829ddde75...
server: Original packet: [745] 16030202e40200005703029eaecf8d403e1ddb208c01f0acd24f11c6528a6180...
server: Filtered packet: [550] 16030202210200005703029eaecf8d403e1ddb208c01f0acd24f11c6528a6180...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Handshake failed with SSL error 31: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (33 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [201] 0300174104de4cc51c74aa8f7e9d882ef642ffacf614bda14930c2f1bf1f913b...
handshake new: [4] 03001700
record old: [742] 020000570303f3c1b09c2b79acd47fe80539ea59d3c99473cb09f94422ca8a8b...
record new: [545] 020000570303f3c1b09c2b79acd47fe80539ea59d3c99473cb09f94422ca8a8b...
server: Original packet: [747] 16030302e6020000570303f3c1b09c2b79acd47fe80539ea59d3c99473cb09f9...
server: Filtered packet: [550] 1603030221020000570303f3c1b09c2b79acd47fe80539ea59d3c99473cb09f9...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Handshake failed with SSL error 31: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (33 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 61
client: Readable
client: Handshake
handshake old: [66] 4104e60daac2149a91bd88e014005b380453990db1f401e6de0173a272cfaaab...
handshake new: [1] 00
record old: [70] 100000424104e60daac2149a91bd88e014005b380453990db1f401e6de0173a2...
record new: [5] 1000000100
client: Original packet: [134] 1603010046100000424104e60daac2149a91bd88e014005b380453990db1f401...
client: Filtered packet: [69] 160301000510000001001403010001011603010030f6ffb61c02edf55116781a...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 61
server: Readable
server: Handshake
server: Handshake failed with SSL error 35: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (53 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 62
client: Readable
client: Handshake
handshake old: [66] 4104d7e25e6b71a6cc258673b03c88c516d5a5ba5a7ab5382909960f65415140...
handshake new: [1] 00
record old: [70] 100000424104d7e25e6b71a6cc258673b03c88c516d5a5ba5a7ab5382909960f...
record new: [5] 1000000100
client: Original packet: [150] 1603020046100000424104d7e25e6b71a6cc258673b03c88c516d5a5ba5a7ab5...
client: Filtered packet: [85] 16030200051000000100140302000101160302004067c0e41c5cebeaade0176d...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 62
server: Readable
server: Handshake
server: Handshake failed with SSL error 35: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (59 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
handshake old: [66] 41041673de095a59d9d534cd2a27c17a862fc557729a0c8e2e180365604dd65f...
handshake new: [1] 00
record old: [70] 1000004241041673de095a59d9d534cd2a27c17a862fc557729a0c8e2e180365...
record new: [5] 1000000100
client: Original packet: [126] 16030300461000004241041673de095a59d9d534cd2a27c17a862fc557729a0c...
client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000009286ed...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 35: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (56 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 65
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (83 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 66
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (82 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 70
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (123 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 73
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (123 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 75
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (123 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 76
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (124 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 77
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (138 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (137 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (162 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (159 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (153 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 83
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (44 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (43 ms)
[----------] 84 tests from Pre13Stream/TlsConnectGenericPre13 (19658 ms total)

[----------] 56 tests from Pre13Datagram/TlsConnectGenericPre13
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (43 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (43 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Poll() waiters = 2 timers = 89
server: Readable
server: Handshake
server: Send Direct [14] 14feff0000000000000004000101
client: Handshake
client: Handshake success
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [91] 14feff000000000000000400010116feff0001000000000000004038f840839f...
server: Filtered packet: [77] 16feff0001000000000000004038f840839fd1cdf90ca34da0380c2eee94634c...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake success
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 10
server: Re-arming
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (83 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Poll() waiters = 2 timers = 90
server: Readable
server: Handshake
server: Send Direct [14] 14fefd0000000000000004000101
client: Handshake
client: Handshake success
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000...
server: Filtered packet: [61] 16fefd000100000000000000300001000000000000f9cc2c97856003de5bc36c...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake success
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 10 bytes
Poll() waiters = 2 timers = 89
server: Readable
server: ReadBytes 10
server: Re-arming
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (84 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Send Direct [14] 14feff0000000000000004000101
client: Handshake
client: Would have blocked
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000402d61bd2dc4...
server: Filtered packet: [77] 16feff000100000000000000402d61bd2dc4bc2dafa76e309beb28d5ffcf875e...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes 10
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 10 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 91
server: Readable
server: Handshake
server: Send Direct [14] 14fefd0000000000000004000101
client: Handshake
client: Would have blocked
record drop: [1] 01
client: Writing 10 bytes
server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000...
server: Filtered packet: [61] 16fefd000100000000000000300001000000000000479cb88b7f7205676e9828...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 10 bytes
Poll() waiters = 2 timers = 92
server: Readable
server: ReadBytes 10
server: Re-arming
client: Readable
client: ReadBytes 10
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (83 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 94
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (26 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 92
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (26 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88e460f98e...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88e460f98e...
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Handshake failed with SSL error 115: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 90
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (69 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd41f592e311...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd41f592e311...
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 115: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (69 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff94cc5643c2...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff94cc5643c2...
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (66 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd446b3301bd...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd446b3301bd...
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (59 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff73ee4e9f58...
server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff73ee4e9f58...
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (59 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd962cec57da...
server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd962cec57da...
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (58 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (136 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (142 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (299 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (285 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (96 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (95 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (43 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (42 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (95 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (94 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (128 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (127 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (75 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (77 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (72 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (71 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Alert: [2] 0228
server: Handshake failed with SSL error 136: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 80
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (92 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Alert: [2] 0228
server: Handshake failed with SSL error 136: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (92 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (137 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (136 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (73 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (77 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 77
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (74 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 76
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (69 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake success
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (77 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Poll() waiters = 2 timers = 75
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake success
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (66 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [199] 0300174104de4cc51c74aa8f7e9d882ef642ffacf614bda14930c2f1bf1f913b...
handshake new: [4] 03001700
record old: [211] 0c0000c700020000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [16] 0c000004000200000000000403001700
server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffa71704dccb...
server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffa71704dccb...
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake failed with SSL error 31: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (33 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [201] 0300174104de4cc51c74aa8f7e9d882ef642ffacf614bda14930c2f1bf1f913b...
handshake new: [4] 03001700
record old: [213] 0c0000c900020000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [16] 0c000004000200000000000403001700
server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd279e74cc2f...
server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd279e74cc2f...
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake failed with SSL error 31: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (35 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
handshake old: [66] 41044ee26fe1ebef207c33fc449aa7c550118ad92cdba06daec3abee95288ed7...
handshake new: [1] 00
record old: [78] 10000042000100000000004241044ee26fe1ebef207c33fc449aa7c550118ad9...
record new: [13] 10000001000100000000000100
client: Original packet: [182] 16feff0000000000000001004e10000042000100000000004241044ee26fe1eb...
client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 35: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (55 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
handshake old: [66] 4104d74d10fdfdc9ff5f2b68003ec1dba1f014ae2eafbc9a1b8d0aba03c87008...
handshake new: [1] 00
record old: [78] 1000004200010000000000424104d74d10fdfdc9ff5f2b68003ec1dba1f014ae...
record new: [13] 10000001000100000000000100
client: Original packet: [166] 16fefd0000000000000001004e1000004200010000000000424104d74d10fdfd...
client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000...
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake failed with SSL error 35: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (54 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (114 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 77
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (136 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (150 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (123 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (124 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 79
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (122 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (139 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (137 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (37 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (36 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (36 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (36 ms)
[----------] 56 tests from Pre13Datagram/TlsConnectGenericPre13 (4998 ms total)

[----------] 6 tests from Version12Only/TlsConnectTls12
[ RUN      ] Version12Only/TlsConnectTls12.SignatureAlgorithmNoOverlapEcdsa/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 126: Unsupported hash algorithm used by TLS peer.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmNoOverlapEcdsa/0 (12 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureAlgorithmNoOverlapEcdsa/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 126: Unsupported hash algorithm used by TLS peer.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 82
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmNoOverlapEcdsa/1 (11 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ClientAuthNoMatchingSigAlgs/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] Version12Only/TlsConnectTls12.ClientAuthNoMatchingSigAlgs/0 (82 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ClientAuthNoMatchingSigAlgs/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[       OK ] Version12Only/TlsConnectTls12.ClientAuthNoMatchingSigAlgs/1 (111 ms)
[ RUN      ] Version12Only/TlsConnectTls12.CertificateRequestMd5/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [12] 030140020004020104010000
handshake new: [12] 030140020004010104010000
record old: [758] 02000057030313b45ca687462d098c825c101f52c10103e66df7e649fe29c9ce...
record new: [758] 02000057030313b45ca687462d098c825c101f52c10103e66df7e649fe29c9ce...
server: Original packet: [763] 16030302f602000057030313b45ca687462d098c825c101f52c10103e66df7e6...
server: Filtered packet: [763] 16030302f602000057030313b45ca687462d098c825c101f52c10103e66df7e6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with error -8182: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.CertificateRequestMd5/0 (97 ms)
[ RUN      ] Version12Only/TlsConnectTls12.CertificateRequestMd5/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [12] 030140020004020104010000
handshake new: [12] 030140020004010104010000
record old: [24] 0d00000c000300000000000c030140020004020104010000
record new: [24] 0d00000c000300000000000c030140020004010104010000
server: Original packet: [863] 16fefd00000000000000000063020000570000000000000057fefde26987bf82...
server: Filtered packet: [863] 16fefd00000000000000000063020000570000000000000057fefde26987bf82...
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake failed with error -8182: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
server: Readable
[       OK ] Version12Only/TlsConnectTls12.CertificateRequestMd5/1 (97 ms)
[----------] 6 tests from Version12Only/TlsConnectTls12 (412 ms total)

[----------] 2 tests from Pre12Stream/TlsConnectPre12
[ RUN      ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (84 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (85 ms)
[----------] 2 tests from Pre12Stream/TlsConnectPre12 (170 ms total)

[----------] 1 test from Pre12Datagram/TlsConnectPre12
[ RUN      ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[       OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (86 ms)
[----------] 1 test from Pre12Datagram/TlsConnectPre12 (86 ms total)

[----------] 4 tests from Version12Plus/TlsConnectTls12Plus
[ RUN      ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 73
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (72 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (72 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ConnectExtendedMasterSecretSha384/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] Version12Plus/TlsConnectTls12Plus.ConnectExtendedMasterSecretSha384/0 (77 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ConnectExtendedMasterSecretSha384/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] Version12Plus/TlsConnectTls12Plus.ConnectExtendedMasterSecretSha384/1 (76 ms)
[----------] 4 tests from Version12Plus/TlsConnectTls12Plus (297 ms total)

[----------] 12 tests from CipherSuiteRC4/TlsCipherSuiteTest
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (48 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 76
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (72 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (87 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 80
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (77 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (47 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (73 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (88 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 87
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (76 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 88
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 89
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (46 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 90
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (71 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (86 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 93
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (75 ms)
[----------] 12 tests from CipherSuiteRC4/TlsCipherSuiteTest (851 ms total)

[----------] 12 tests from CipherSuiteAEAD12/TlsCipherSuiteTest
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 94
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 94
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (46 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 95
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (48 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 92
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (204 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (206 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 92
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (90 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 92
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 92
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (78 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 96
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (46 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 99
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (48 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (203 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (206 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (91 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (78 ms)
[----------] 12 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1348 ms total)

[----------] 18 tests from CipherSuiteAEAD/TlsCipherSuiteTest
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 89
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (86 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (88 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (74 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (77 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (146 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 83
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (147 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (87 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 80
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (75 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (145 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (88 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (90 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (75 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (71 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (134 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 78
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (136 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (77 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (64 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 78
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (134 ms)
[----------] 18 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1801 ms total)

[----------] 16 tests from CipherSuiteCBC12/TlsCipherSuiteTest
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 73
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (135 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 73
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 74
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (77 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (66 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 74
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (135 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (61 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (267 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 69
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 69
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (194 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 69
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (134 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (41 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 72
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 70
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (100 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 72
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (75 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 67
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (144 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (45 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 66
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (205 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 62
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 63
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (205 ms)
[----------] 16 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1921 ms total)

[----------] 36 tests from CipherSuiteCBCStream/TlsCipherSuiteTest
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 61
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 62
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (87 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 62
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 63
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 63
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (87 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 64
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (69 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 64
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (82 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (92 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 65
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 65
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (90 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 64
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 64
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (90 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 64
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 64
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (91 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 65
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 66
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (75 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 66
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 67
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 67
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (78 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 68
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 68
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (78 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 69
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 69
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (79 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 70
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (72 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (74 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (74 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (74 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 71
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (88 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 71
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (88 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 72
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (89 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 72
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (88 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 73
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (75 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 74
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (76 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 74
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 75
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (76 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (76 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 76
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (72 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (73 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 77
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 78
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (74 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (73 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (87 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (88 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (87 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 77
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (88 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (79 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 78
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (101 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 78
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 78
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (67 ms)
[ RUN      ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 79
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (66 ms)
[----------] 36 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2915 ms total)

[----------] 18 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 81
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (63 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 82
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (63 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (63 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (78 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (78 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 82
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (78 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 84
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (66 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 84
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (66 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (63 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 87
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (62 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (78 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (114 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 85
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (115 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 86
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (78 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (66 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 89
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 89
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (65 ms)
[ RUN      ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (66 ms)
[----------] 18 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1328 ms total)

[----------] 12 tests from ResumeRC4/TlsResumptionTest
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 86
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 87
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/0 (97 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 88
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 89
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 89
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/1 (123 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 89
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 91
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/2 (137 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 90
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 92
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/3 (134 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/4
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 93
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 94
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/4 (102 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/5
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 94
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 95
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 96
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/5 (126 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/6
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 96
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/6 (135 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 96
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 95
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 96
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/7 (134 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 97
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/8 (101 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/9
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 98
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/9 (122 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/10
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 98
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 99
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 99
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 100
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/10 (137 ms)
[ RUN      ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/11
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 99
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 100
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 101
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeRC4/TlsResumptionTest.ResumeCipherSuite/11 (135 ms)
[----------] 12 tests from ResumeRC4/TlsResumptionTest (1488 ms total)

[----------] 12 tests from ResumeAEAD12/TlsResumptionTest
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 101
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/0 (103 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/1 (113 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/2
Version: TLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/2 (5 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/3
Version: TLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/3 (5 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 102
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 102
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/4 (144 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/5 (141 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/6 (101 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/7 (114 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/8
Version: DTLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/8 (4 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/9
Version: DTLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/9 (4 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/10 (124 ms)
[ RUN      ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD12/TlsResumptionTest.ResumeCipherSuite/11 (121 ms)
[----------] 12 tests from ResumeAEAD12/TlsResumptionTest (981 ms total)

[----------] 18 tests from ResumeAEAD/TlsResumptionTest
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/0 (118 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/1 (120 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/2 (115 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/3 (117 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/4 (184 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/5 (188 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/6 (117 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/7 (114 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/8 (186 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/9 (118 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/10 (120 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/11 (115 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/12 (118 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/13 (185 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/14 (187 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/15 (117 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/16 (115 ms)
[ RUN      ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeAEAD/TlsResumptionTest.ResumeCipherSuite/17 (185 ms)
[----------] 18 tests from ResumeAEAD/TlsResumptionTest (2521 ms total)

[----------] 16 tests from ResumeCBC12/TlsResumptionTest
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 102
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 101
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/0 (197 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 103
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/1 (83 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/2 (119 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/3 (116 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 102
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/4 (186 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/5 (84 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/6
Version: TLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/6 (4 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/7
Version: TLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/7 (4 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/8 (186 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/9 (84 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Readable
client: ReadBytes -1
client: Read error -5998: The operation would have blocked
client: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 103
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/10 (178 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/11 (141 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 101
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/12 (207 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/13 (84 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/14
Version: DTLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/14 (4 ms)
[ RUN      ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/15
Version: DTLS 1.2
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
[       OK ] ResumeCBC12/TlsResumptionTest.ResumeCipherSuite/15 (4 ms)
[----------] 16 tests from ResumeCBC12/TlsResumptionTest (1682 ms total)

[----------] 36 tests from ResumeCBCStream/TlsResumptionTest
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 101
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 101
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/0 (102 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 101
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 102
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 102
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 103
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/1 (104 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/2 (105 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/3 (105 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/4 (117 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/5
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/5 (120 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/6
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/6 (119 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/7
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 1
server: Re-arming
client: Readable
client: ReadBytes 1
client: Re-arming
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 49
server: Re-arming
client: Readable
client: ReadBytes 49
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/7 (192 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/8
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/8 (140 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/9
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/9 (117 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/10
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/10 (117 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/11
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 1
client: Re-arming
server: Readable
server: ReadBytes 1
server: Re-arming
Poll() waiters = 2 timers = 106
client: Readable
client: ReadBytes 49
client: Re-arming
server: Readable
server: ReadBytes 49
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/11 (132 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/12
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/12 (121 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/13
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/13 (124 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/14
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/14 (124 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/15
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/15 (123 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/16
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/16 (136 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/17
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 105
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 106
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/17 (189 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/18
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 102
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/18 (143 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/19
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 103
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/19 (119 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/20
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 104
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/20 (114 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/21
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 104
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 105
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/21 (116 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/22
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/22 (116 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/23
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 106
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 107
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 107
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/23 (116 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/24
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/24 (102 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/25
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/25 (103 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/26
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 111
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 111
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/26 (103 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/27
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 111
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 111
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 112
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/27 (128 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/28
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 111
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/28 (154 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/29
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/29 (163 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/30
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 108
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/30 (129 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/31
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 109
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/31 (118 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/32
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 109
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 110
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/32 (113 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/33
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 110
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 111
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 111
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 112
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/33 (115 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/34
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 112
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 113
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/34 (116 ms)
[ RUN      ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/35
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 111
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 112
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 113
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCStream/TlsResumptionTest.ResumeCipherSuite/35 (116 ms)
[----------] 36 tests from ResumeCBCStream/TlsResumptionTest (4482 ms total)

[----------] 18 tests from ResumeCBCDatagram/TlsResumptionTest
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/0
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 116
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 117
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 113
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 116
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 115
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/0 (104 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/1
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 115
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 118
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 116
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/1 (104 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/2
Version: DTLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 115
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/2 (105 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/3
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 119
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/3 (120 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/4
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 115
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/4 (119 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/5
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 119
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 115
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 118
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/5 (119 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/6
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 117
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/6 (116 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/7
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 116
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 117
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/7 (117 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/8
Version: DTLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 115
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/8 (123 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 115
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 118
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/9 (106 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 119
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 116
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 118
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 119
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/10 (103 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 116
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 117
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 119
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 120
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/11 (103 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 120
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 120
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/12 (119 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 117
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 120
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/13 (119 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 118
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/14 (119 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 122
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/15 (116 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 122
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/16 (116 ms)
[ RUN      ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 121
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 122
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] ResumeCBCDatagram/TlsResumptionTest.ResumeCipherSuite/17 (116 ms)
[----------] 18 tests from ResumeCBCDatagram/TlsResumptionTest (2047 ms total)

[----------] 72 tests from DamageYStream/TlsDamageDHYTest
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103015fd8bf303e782905eee070cbc96012052c96dc9e4557148e175f...
record new: [1184] 0200005103015fd8bf303e782905eee070cbc96012052c96dc9e4557148e175f...
server: Original packet: [1189] 16030104a00200005103015fd8bf303e782905eee070cbc96012052c96dc9e45...
server: Filtered packet: [1189] 16030104a00200005103015fd8bf303e782905eee070cbc96012052c96dc9e45...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 118
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/1
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103010b43650ba90ce40922ef10f43af3feaafca3336c4c5d1278af3c...
record new: [1184] 0200005103010b43650ba90ce40922ef10f43af3feaafca3336c4c5d1278af3c...
server: Original packet: [1189] 16030104a00200005103010b43650ba90ce40922ef10f43af3feaafca3336c4c...
server: Filtered packet: [1189] 16030104a00200005103010b43650ba90ce40922ef10f43af3feaafca3336c4c...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 117
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301a5ebe4dbbb98fbba5fc757dc35e46c9afc0ca9e235a3e01331a7...
record new: [1184] 020000510301a5ebe4dbbb98fbba5fc757dc35e46c9afc0ca9e235a3e01331a7...
server: Original packet: [1189] 16030104a0020000510301a5ebe4dbbb98fbba5fc757dc35e46c9afc0ca9e235...
server: Filtered packet: [1189] 16030104a0020000510301a5ebe4dbbb98fbba5fc757dc35e46c9afc0ca9e235...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 118
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 116
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103018c57ef6072639612b2f7ef3dc62274b5839cf1ad99aafd29e726...
record new: [1184] 0200005103018c57ef6072639612b2f7ef3dc62274b5839cf1ad99aafd29e726...
server: Original packet: [1189] 16030104a00200005103018c57ef6072639612b2f7ef3dc62274b5839cf1ad99...
server: Filtered packet: [1189] 16030104a00200005103018c57ef6072639612b2f7ef3dc62274b5839cf1ad99...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 117
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 115
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/4
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301d4989095fca33159df45a6388a377a75cbf574216364fa2ea61b...
record new: [1184] 020000510301d4989095fca33159df45a6388a377a75cbf574216364fa2ea61b...
server: Original packet: [1189] 16030104a0020000510301d4989095fca33159df45a6388a377a75cbf5742163...
server: Filtered packet: [1189] 16030104a0020000510301d4989095fca33159df45a6388a377a75cbf5742163...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 116
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 114
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/5
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301c58f16788e5c3ccd6e837957a55b47604f00e6a705b0a3ac9b39...
record new: [1184] 020000510301c58f16788e5c3ccd6e837957a55b47604f00e6a705b0a3ac9b39...
server: Original packet: [1189] 16030104a0020000510301c58f16788e5c3ccd6e837957a55b47604f00e6a705...
server: Filtered packet: [1189] 16030104a0020000510301c58f16788e5c3ccd6e837957a55b47604f00e6a705...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 115
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 113
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/6
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301d3fae3f1ab770a76e7fbb29fc389e8a0250b85729fabfb3f8305...
record new: [1184] 020000510301d3fae3f1ab770a76e7fbb29fc389e8a0250b85729fabfb3f8305...
server: Original packet: [1189] 16030104a0020000510301d3fae3f1ab770a76e7fbb29fc389e8a0250b85729f...
server: Filtered packet: [1189] 16030104a0020000510301d3fae3f1ab770a76e7fbb29fc389e8a0250b85729f...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/7
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301e28caf13b5426aef760ff6a0265857ff6b5ea468aeb0d0b52429...
record new: [1184] 020000510301e28caf13b5426aef760ff6a0265857ff6b5ea468aeb0d0b52429...
server: Original packet: [1189] 16030104a0020000510301e28caf13b5426aef760ff6a0265857ff6b5ea468ae...
server: Filtered packet: [1189] 16030104a0020000510301e28caf13b5426aef760ff6a0265857ff6b5ea468ae...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 112
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/8
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 02000051030199753a13affecae13a9b90c7929ddd47f2e29af3a6838def5e51...
record new: [1185] 02000051030199753a13affecae13a9b90c7929ddd47f2e29af3a6838def5e51...
server: Original packet: [1189] 16030104a002000051030199753a13affecae13a9b90c7929ddd47f2e29af3a6...
server: Filtered packet: [1190] 16030104a102000051030199753a13affecae13a9b90c7929ddd47f2e29af3a6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 110
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/9
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103013818a1a21d091c0c436d5700f5ad7d06347f171f17ea222b9eb1...
record new: [1185] 0200005103013818a1a21d091c0c436d5700f5ad7d06347f171f17ea222b9eb1...
server: Original packet: [1189] 16030104a00200005103013818a1a21d091c0c436d5700f5ad7d06347f171f17...
server: Filtered packet: [1190] 16030104a10200005103013818a1a21d091c0c436d5700f5ad7d06347f171f17...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/10
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510301a908113da7ee35f9d15ad56aa4af761359cedd4bbf0dc2dd4933...
record new: [1185] 020000510301a908113da7ee35f9d15ad56aa4af761359cedd4bbf0dc2dd4933...
server: Original packet: [1189] 16030104a0020000510301a908113da7ee35f9d15ad56aa4af761359cedd4bbf...
server: Filtered packet: [1190] 16030104a1020000510301a908113da7ee35f9d15ad56aa4af761359cedd4bbf...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (59 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/11
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 02000051030117b490f63dac5b9717fae6dfd9505bec7d9e3060608f974c9a98...
record new: [1185] 02000051030117b490f63dac5b9717fae6dfd9505bec7d9e3060608f974c9a98...
server: Original packet: [1189] 16030104a002000051030117b490f63dac5b9717fae6dfd9505bec7d9e306060...
server: Filtered packet: [1190] 16030104a102000051030117b490f63dac5b9717fae6dfd9505bec7d9e306060...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (59 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/12
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302f11368d578922c8913a851ba75ac0b5094e521ab31dbc3f33944...
record new: [1184] 020000510302f11368d578922c8913a851ba75ac0b5094e521ab31dbc3f33944...
server: Original packet: [1189] 16030204a0020000510302f11368d578922c8913a851ba75ac0b5094e521ab31...
server: Filtered packet: [1189] 16030204a0020000510302f11368d578922c8913a851ba75ac0b5094e521ab31...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/13
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 02000051030274f5a5765f5b6309041b3db352a03b0d8489b44bed284dc5142d...
record new: [1184] 02000051030274f5a5765f5b6309041b3db352a03b0d8489b44bed284dc5142d...
server: Original packet: [1189] 16030204a002000051030274f5a5765f5b6309041b3db352a03b0d8489b44bed...
server: Filtered packet: [1189] 16030204a002000051030274f5a5765f5b6309041b3db352a03b0d8489b44bed...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/14
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103026473931dc191e9b9ea19e5188cf9361d66c4f9574e7d569d4aa7...
record new: [1184] 0200005103026473931dc191e9b9ea19e5188cf9361d66c4f9574e7d569d4aa7...
server: Original packet: [1189] 16030204a00200005103026473931dc191e9b9ea19e5188cf9361d66c4f9574e...
server: Filtered packet: [1189] 16030204a00200005103026473931dc191e9b9ea19e5188cf9361d66c4f9574e...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 106
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/15
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302ecebf677695ce031c20b7330f9ca16fe5bdb949532f7fa34f1d4...
record new: [1184] 020000510302ecebf677695ce031c20b7330f9ca16fe5bdb949532f7fa34f1d4...
server: Original packet: [1189] 16030204a0020000510302ecebf677695ce031c20b7330f9ca16fe5bdb949532...
server: Filtered packet: [1189] 16030204a0020000510302ecebf677695ce031c20b7330f9ca16fe5bdb949532...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/16
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302fc8100e3ab806c55b9df4aea93aeb64d97d6e739f713889bbc93...
record new: [1184] 020000510302fc8100e3ab806c55b9df4aea93aeb64d97d6e739f713889bbc93...
server: Original packet: [1189] 16030204a0020000510302fc8100e3ab806c55b9df4aea93aeb64d97d6e739f7...
server: Filtered packet: [1189] 16030204a0020000510302fc8100e3ab806c55b9df4aea93aeb64d97d6e739f7...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 107
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 104
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/17
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302b5c4f5fef7a93455a9eea127357068f3667cd7400f3e47f69690...
record new: [1184] 020000510302b5c4f5fef7a93455a9eea127357068f3667cd7400f3e47f69690...
server: Original packet: [1189] 16030204a0020000510302b5c4f5fef7a93455a9eea127357068f3667cd7400f...
server: Filtered packet: [1189] 16030204a0020000510302b5c4f5fef7a93455a9eea127357068f3667cd7400f...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (68 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/18
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103024a45a89b6208fdf43da20235c4baff3042b0bf1f78866194b603...
record new: [1184] 0200005103024a45a89b6208fdf43da20235c4baff3042b0bf1f78866194b603...
server: Original packet: [1189] 16030204a00200005103024a45a89b6208fdf43da20235c4baff3042b0bf1f78...
server: Filtered packet: [1189] 16030204a00200005103024a45a89b6208fdf43da20235c4baff3042b0bf1f78...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 105
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 102
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (70 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/19
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103023571f0314d003626354157a44d902bfb7c3fce8dd57467e13cfb...
record new: [1184] 0200005103023571f0314d003626354157a44d902bfb7c3fce8dd57467e13cfb...
server: Original packet: [1189] 16030204a00200005103023571f0314d003626354157a44d902bfb7c3fce8dd5...
server: Filtered packet: [1189] 16030204a00200005103023571f0314d003626354157a44d902bfb7c3fce8dd5...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 103
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (68 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/20
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 0200005103021b313b0f7a7ca5bfb7ad0e161d9bebb21372bd27c4f754ab7aed...
record new: [1185] 0200005103021b313b0f7a7ca5bfb7ad0e161d9bebb21372bd27c4f754ab7aed...
server: Original packet: [1189] 16030204a00200005103021b313b0f7a7ca5bfb7ad0e161d9bebb21372bd27c4...
server: Filtered packet: [1190] 16030204a10200005103021b313b0f7a7ca5bfb7ad0e161d9bebb21372bd27c4...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 99
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (70 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/21
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 02000051030298366727e8fe3639bee69be508636f568f8f379b8434e16e1ac4...
record new: [1185] 02000051030298366727e8fe3639bee69be508636f568f8f379b8434e16e1ac4...
server: Original packet: [1189] 16030204a002000051030298366727e8fe3639bee69be508636f568f8f379b84...
server: Filtered packet: [1190] 16030204a102000051030298366727e8fe3639bee69be508636f568f8f379b84...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 100
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (70 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/22
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302a34c0b65f3418c8022e3d3a107d11779e0b428b02345526245d5...
record new: [1185] 020000510302a34c0b65f3418c8022e3d3a107d11779e0b428b02345526245d5...
server: Original packet: [1189] 16030204a0020000510302a34c0b65f3418c8022e3d3a107d11779e0b428b023...
server: Filtered packet: [1190] 16030204a1020000510302a34c0b65f3418c8022e3d3a107d11779e0b428b023...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 98
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 96
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (70 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/23
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1184] 020000510302b8f38bc5dadb76da5c431a880bbf582cb7a27bb774c089de40ea...
record new: [1185] 020000510302b8f38bc5dadb76da5c431a880bbf582cb7a27bb774c089de40ea...
server: Original packet: [1189] 16030204a0020000510302b8f38bc5dadb76da5c431a880bbf582cb7a27bb774...
server: Filtered packet: [1190] 16030204a1020000510302b8f38bc5dadb76da5c431a880bbf582cb7a27bb774...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 97
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (71 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/24
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303667dcb425b5b00f342bc993e8be163586fef8809e597f4c61d65...
record new: [1186] 020000510303667dcb425b5b00f342bc993e8be163586fef8809e597f4c61d65...
server: Original packet: [1191] 16030304a2020000510303667dcb425b5b00f342bc993e8be163586fef8809e5...
server: Filtered packet: [1191] 16030304a2020000510303667dcb425b5b00f342bc993e8be163586fef8809e5...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 96
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (57 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/25
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303660f98e15e9f0ee3c453697ed69db065d1de1736453e17aa278e...
record new: [1186] 020000510303660f98e15e9f0ee3c453697ed69db065d1de1736453e17aa278e...
server: Original packet: [1191] 16030304a2020000510303660f98e15e9f0ee3c453697ed69db065d1de173645...
server: Filtered packet: [1191] 16030304a2020000510303660f98e15e9f0ee3c453697ed69db065d1de173645...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/26
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303c5edd3c46b63b2077cadf4140ed7658fd5f9e7fde52d7743149b...
record new: [1186] 020000510303c5edd3c46b63b2077cadf4140ed7658fd5f9e7fde52d7743149b...
server: Original packet: [1191] 16030304a2020000510303c5edd3c46b63b2077cadf4140ed7658fd5f9e7fde5...
server: Filtered packet: [1191] 16030304a2020000510303c5edd3c46b63b2077cadf4140ed7658fd5f9e7fde5...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 94
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (57 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/27
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303f2e8235d7d3148097e433c83b18796d27f5fc2d86cf56f395c49...
record new: [1186] 020000510303f2e8235d7d3148097e433c83b18796d27f5fc2d86cf56f395c49...
server: Original packet: [1191] 16030304a2020000510303f2e8235d7d3148097e433c83b18796d27f5fc2d86c...
server: Filtered packet: [1191] 16030304a2020000510303f2e8235d7d3148097e433c83b18796d27f5fc2d86c...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 92
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 90
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/28
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 02000051030368fd10d94ea733422aeca3b3f132fe63ded851b54378cdf27471...
record new: [1186] 02000051030368fd10d94ea733422aeca3b3f132fe63ded851b54378cdf27471...
server: Original packet: [1191] 16030304a202000051030368fd10d94ea733422aeca3b3f132fe63ded851b543...
server: Filtered packet: [1191] 16030304a202000051030368fd10d94ea733422aeca3b3f132fe63ded851b543...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 91
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (57 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/29
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303f85e500eae65338d4beb13299c0e97c6827df6fcdf13564cb887...
record new: [1186] 020000510303f85e500eae65338d4beb13299c0e97c6827df6fcdf13564cb887...
server: Original packet: [1191] 16030304a2020000510303f85e500eae65338d4beb13299c0e97c6827df6fcdf...
server: Filtered packet: [1191] 16030304a2020000510303f85e500eae65338d4beb13299c0e97c6827df6fcdf...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 90
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/30
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303d322f14c1dfabf616e0652408a330311fb11e8f50743e5cf6e92...
record new: [1186] 020000510303d322f14c1dfabf616e0652408a330311fb11e8f50743e5cf6e92...
server: Original packet: [1191] 16030304a2020000510303d322f14c1dfabf616e0652408a330311fb11e8f507...
server: Filtered packet: [1191] 16030304a2020000510303d322f14c1dfabf616e0652408a330311fb11e8f507...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 89
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/31
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303b8564bdd66428dff46fa55d5be8ee0f800c2e854fc6862fad73b...
record new: [1186] 020000510303b8564bdd66428dff46fa55d5be8ee0f800c2e854fc6862fad73b...
server: Original packet: [1191] 16030304a2020000510303b8564bdd66428dff46fa55d5be8ee0f800c2e854fc...
server: Filtered packet: [1191] 16030304a2020000510303b8564bdd66428dff46fa55d5be8ee0f800c2e854fc...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 88
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (57 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/32
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303ca8a247808c81cb4b76b5d3e6230b47ce114afc5b62e3bbd81d1...
record new: [1187] 020000510303ca8a247808c81cb4b76b5d3e6230b47ce114afc5b62e3bbd81d1...
server: Original packet: [1191] 16030304a2020000510303ca8a247808c81cb4b76b5d3e6230b47ce114afc5b6...
server: Filtered packet: [1192] 16030304a3020000510303ca8a247808c81cb4b76b5d3e6230b47ce114afc5b6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 87
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (58 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/33
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 020000510303d3b688719d87c9b7ac8149428f12cc21b4b87cad4ef80d7d6085...
record new: [1187] 020000510303d3b688719d87c9b7ac8149428f12cc21b4b87cad4ef80d7d6085...
server: Original packet: [1191] 16030304a2020000510303d3b688719d87c9b7ac8149428f12cc21b4b87cad4e...
server: Filtered packet: [1192] 16030304a3020000510303d3b688719d87c9b7ac8149428f12cc21b4b87cad4e...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 85
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (68 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/34
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 02000051030372069e511eca8f8fb8c36d0f09a1d15a27002a49f46e96db8dca...
record new: [1187] 02000051030372069e511eca8f8fb8c36d0f09a1d15a27002a49f46e96db8dca...
server: Original packet: [1191] 16030304a202000051030372069e511eca8f8fb8c36d0f09a1d15a27002a49f4...
server: Filtered packet: [1192] 16030304a302000051030372069e511eca8f8fb8c36d0f09a1d15a27002a49f4...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (71 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageServerY/35
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1186] 0200005103036bfd512631290ba0e0053c0e2bd2f9c02ab562fb40d97a28f315...
record new: [1187] 0200005103036bfd512631290ba0e0053c0e2bd2f9c02ab562fb40d97a28f315...
server: Original packet: [1191] 16030304a20200005103036bfd512631290ba0e0053c0e2bd2f9c02ab562fb40...
server: Filtered packet: [1192] 16030304a30200005103036bfd512631290ba0e0053c0e2bd2f9c02ab562fb40...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (70 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 86
client: Readable
client: Handshake
handshake old: [258] 0100bb722a7269ed42578e75a7e0dff7cd3933dc94041e5360a8dee8bb39a555...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100bb722a7269ed42578e75a7e0dff7cd3933dc94041e5360a8dee8...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [326] 1603010106100001020100bb722a7269ed42578e75a7e0dff7cd3933dc94041e...
client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (121 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/1
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 85
client: Readable
client: Handshake
handshake old: [258] 0100242d10c09aa1197a7ec1c8189a45e340f34a9da424a4728c0782d8319198...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100242d10c09aa1197a7ec1c8189a45e340f34a9da424a4728c0782...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [326] 1603010106100001020100242d10c09aa1197a7ec1c8189a45e340f34a9da424...
client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 84
client: Readable
client: Handshake
handshake old: [258] 010090545f164b0b295aecf04206dd65dc2907e250d87df279934328902b2584...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 10000102010090545f164b0b295aecf04206dd65dc2907e250d87df279934328...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [326] 160301010610000102010090545f164b0b295aecf04206dd65dc2907e250d87d...
client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 83
client: Readable
client: Handshake
handshake old: [258] 0100a8cd064acd05ae8ceb3860352594a381e9c50f1663bfe968f9b4be347c51...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100a8cd064acd05ae8ceb3860352594a381e9c50f1663bfe968f9b4...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [326] 1603010106100001020100a8cd064acd05ae8ceb3860352594a381e9c50f1663...
client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 81
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/4
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 82
client: Readable
client: Handshake
handshake old: [258] 0100cff603799fa49eeb59df30438e9bdec3e00241fdac481d7f9bd8ebae145c...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 100001020100cff603799fa49eeb59df30438e9bdec3e00241fdac481d7f9bd8...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [326] 1603010106100001020100cff603799fa49eeb59df30438e9bdec3e00241fdac...
client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/5
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 81
client: Readable
client: Handshake
handshake old: [258] 01001e2dd69f616505c0734ed74404528f1f44b9924a233cc8eb8163a5ba22ae...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 1000010201001e2dd69f616505c0734ed74404528f1f44b9924a233cc8eb8163...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [326] 16030101061000010201001e2dd69f616505c0734ed74404528f1f44b9924a23...
client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 79
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/6
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 80
client: Readable
client: Handshake
handshake old: [258] 0100e969c36ddc9233e4ab45795650fe2e15111ee64f3965ed525087a2b85792...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 100001020100e969c36ddc9233e4ab45795650fe2e15111ee64f3965ed525087...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [326] 1603010106100001020100e969c36ddc9233e4ab45795650fe2e15111ee64f39...
client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/7
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 78
client: Readable
client: Handshake
handshake old: [258] 01008d5be395f11fade2ba2df11a35ad1e90fdcf354363ef784eb109257a13d4...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 1000010201008d5be395f11fade2ba2df11a35ad1e90fdcf354363ef784eb109...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [326] 16030101061000010201008d5be395f11fade2ba2df11a35ad1e90fdcf354363...
client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (116 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/8
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 77
client: Readable
client: Handshake
handshake old: [258] 010074c2cae49abc1cd46a982555513b789dda220c81433bbe3638bc4a2575d7...
handshake new: [259] 01010174c2cae49abc1cd46a982555513b789dda220c81433bbe3638bc4a2575...
record old: [262] 10000102010074c2cae49abc1cd46a982555513b789dda220c81433bbe3638bc...
record new: [263] 1000010301010174c2cae49abc1cd46a982555513b789dda220c81433bbe3638...
client: Original packet: [326] 160301010610000102010074c2cae49abc1cd46a982555513b789dda220c8143...
client: Filtered packet: [327] 16030101071000010301010174c2cae49abc1cd46a982555513b789dda220c81...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 75
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (111 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/9
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 76
client: Readable
client: Handshake
handshake old: [258] 01002a7ecf24a8dafdbc4f417d7adea4339a674961163fa09dce32cdd4882b4e...
handshake new: [259] 0101012a7ecf24a8dafdbc4f417d7adea4339a674961163fa09dce32cdd4882b...
record old: [262] 1000010201002a7ecf24a8dafdbc4f417d7adea4339a674961163fa09dce32cd...
record new: [263] 100001030101012a7ecf24a8dafdbc4f417d7adea4339a674961163fa09dce32...
client: Original packet: [326] 16030101061000010201002a7ecf24a8dafdbc4f417d7adea4339a674961163f...
client: Filtered packet: [327] 1603010107100001030101012a7ecf24a8dafdbc4f417d7adea4339a67496116...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 74
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/10
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 75
client: Readable
client: Handshake
handshake old: [258] 01001d2a4529e156760f25659c98e6cac0dde5554455a2fa66605a3fac1f2aa5...
handshake new: [259] 0101001d2a4529e156760f25659c98e6cac0dde5554455a2fa66605a3fac1f2a...
record old: [262] 1000010201001d2a4529e156760f25659c98e6cac0dde5554455a2fa66605a3f...
record new: [263] 100001030101001d2a4529e156760f25659c98e6cac0dde5554455a2fa66605a...
client: Original packet: [326] 16030101061000010201001d2a4529e156760f25659c98e6cac0dde5554455a2...
client: Filtered packet: [327] 1603010107100001030101001d2a4529e156760f25659c98e6cac0dde5554455...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (159 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/11
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 73
client: Readable
client: Handshake
handshake old: [258] 01003198b7c4c5107b843ebde0454445e7239721c59860e21df8b6e65dea201b...
handshake new: [259] 0101003198b7c4c5107b843ebde0454445e7239721c59860e21df8b6e65dea20...
record old: [262] 1000010201003198b7c4c5107b843ebde0454445e7239721c59860e21df8b6e6...
record new: [263] 100001030101003198b7c4c5107b843ebde0454445e7239721c59860e21df8b6...
client: Original packet: [326] 16030101061000010201003198b7c4c5107b843ebde0454445e7239721c59860...
client: Filtered packet: [327] 1603010107100001030101003198b7c4c5107b843ebde0454445e7239721c598...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (135 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/12
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 72
client: Readable
client: Handshake
handshake old: [258] 01000edb14a341487cb0d712b8f1db8231ba5a55b2a368a3084c2f39ec0feced...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 1000010201000edb14a341487cb0d712b8f1db8231ba5a55b2a368a3084c2f39...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [342] 16030201061000010201000edb14a341487cb0d712b8f1db8231ba5a55b2a368...
client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/13
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
handshake old: [258] 0100b38a499a78c61104f538a1fa36b1f2764e3a5fac2d59b905a9bb2fdb18a3...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100b38a499a78c61104f538a1fa36b1f2764e3a5fac2d59b905a9bb...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [342] 1603020106100001020100b38a499a78c61104f538a1fa36b1f2764e3a5fac2d...
client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 70
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (110 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/14
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 71
client: Readable
client: Handshake
handshake old: [258] 0100eece7c82f2b4a90d51d2ec8dc4c42c154ea2b853207cc5e5107d348b690d...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100eece7c82f2b4a90d51d2ec8dc4c42c154ea2b853207cc5e5107d...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [342] 1603020106100001020100eece7c82f2b4a90d51d2ec8dc4c42c154ea2b85320...
client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 68
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/15
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 69
client: Readable
client: Handshake
handshake old: [258] 01003f06ed2dfc83a9549346e481d82463208050617c24fd70ce1c568d419b40...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 1000010201003f06ed2dfc83a9549346e481d82463208050617c24fd70ce1c56...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [342] 16030201061000010201003f06ed2dfc83a9549346e481d82463208050617c24...
client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 67
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (118 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/16
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 68
client: Readable
client: Handshake
handshake old: [258] 01007053ebe942ee8ca8fb45e2fba948a8d253cfac19ba3db9a30ef0c1eefd16...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 1000010201007053ebe942ee8ca8fb45e2fba948a8d253cfac19ba3db9a30ef0...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [342] 16030201061000010201007053ebe942ee8ca8fb45e2fba948a8d253cfac19ba...
client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (124 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/17
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 67
client: Readable
client: Handshake
handshake old: [258] 010040360a2005ad8247add7d9c1718d07e96e10906812164c6e420d1cb623bd...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 10000102010040360a2005ad8247add7d9c1718d07e96e10906812164c6e420d...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [342] 160302010610000102010040360a2005ad8247add7d9c1718d07e96e10906812...
client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (110 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/18
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 66
client: Readable
client: Handshake
handshake old: [258] 010055269655c6d8cd1661eb678ed3a062d6509b685ec180b642f698c3918186...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 10000102010055269655c6d8cd1661eb678ed3a062d6509b685ec180b642f698...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [342] 160302010610000102010055269655c6d8cd1661eb678ed3a062d6509b685ec1...
client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 64
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/19
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 65
client: Readable
client: Handshake
handshake old: [258] 01007d214a9fe63f6ad675c363b4a1b5f129ff12504c32203ebfc2e0dec443db...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 1000010201007d214a9fe63f6ad675c363b4a1b5f129ff12504c32203ebfc2e0...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [342] 16030201061000010201007d214a9fe63f6ad675c363b4a1b5f129ff12504c32...
client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 63
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (123 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/20
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 64
client: Readable
client: Handshake
handshake old: [258] 01003d55d30b8f811fbec77f9f997eec611973486ef6f004bf847aab8cd71e4e...
handshake new: [259] 0101013d55d30b8f811fbec77f9f997eec611973486ef6f004bf847aab8cd71e...
record old: [262] 1000010201003d55d30b8f811fbec77f9f997eec611973486ef6f004bf847aab...
record new: [263] 100001030101013d55d30b8f811fbec77f9f997eec611973486ef6f004bf847a...
client: Original packet: [342] 16030201061000010201003d55d30b8f811fbec77f9f997eec611973486ef6f0...
client: Filtered packet: [343] 1603020107100001030101013d55d30b8f811fbec77f9f997eec611973486ef6...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 62
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (122 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/21
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 63
client: Readable
client: Handshake
handshake old: [258] 01002143ee1d8e34af3a20cd2b8490797e3d088d37cd17fd6a38ee949c411d59...
handshake new: [259] 0101012143ee1d8e34af3a20cd2b8490797e3d088d37cd17fd6a38ee949c411d...
record old: [262] 1000010201002143ee1d8e34af3a20cd2b8490797e3d088d37cd17fd6a38ee94...
record new: [263] 100001030101012143ee1d8e34af3a20cd2b8490797e3d088d37cd17fd6a38ee...
client: Original packet: [342] 16030201061000010201002143ee1d8e34af3a20cd2b8490797e3d088d37cd17...
client: Filtered packet: [343] 1603020107100001030101012143ee1d8e34af3a20cd2b8490797e3d088d37cd...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (164 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/22
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 61
client: Readable
client: Handshake
handshake old: [258] 01009301c4fdd9472ed177acc10cb111ce6f02dae2906648b7a8e6b234b3d0a7...
handshake new: [259] 0101009301c4fdd9472ed177acc10cb111ce6f02dae2906648b7a8e6b234b3d0...
record old: [262] 1000010201009301c4fdd9472ed177acc10cb111ce6f02dae2906648b7a8e6b2...
record new: [263] 100001030101009301c4fdd9472ed177acc10cb111ce6f02dae2906648b7a8e6...
client: Original packet: [342] 16030201061000010201009301c4fdd9472ed177acc10cb111ce6f02dae29066...
client: Filtered packet: [343] 1603020107100001030101009301c4fdd9472ed177acc10cb111ce6f02dae290...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 59
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (135 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/23
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
handshake old: [258] 010090cf16214bf706390cecdb3b0593442d9c3e317597ce5c141a665190c3a4...
handshake new: [259] 01010090cf16214bf706390cecdb3b0593442d9c3e317597ce5c141a665190c3...
record old: [262] 10000102010090cf16214bf706390cecdb3b0593442d9c3e317597ce5c141a66...
record new: [263] 1000010301010090cf16214bf706390cecdb3b0593442d9c3e317597ce5c141a...
client: Original packet: [342] 160302010610000102010090cf16214bf706390cecdb3b0593442d9c3e317597...
client: Filtered packet: [343] 16030201071000010301010090cf16214bf706390cecdb3b0593442d9c3e3175...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (134 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/24
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
handshake old: [258] 01000d6fca27866cae6a1dd99b8e664606ba22c26f03b48324ad10632cedbc96...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 1000010201000d6fca27866cae6a1dd99b8e664606ba22c26f03b48324ad1063...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [318] 16030301061000010201000d6fca27866cae6a1dd99b8e664606ba22c26f03b4...
client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 57
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/25
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100d53781f599cf8c659c20af0518d9fdfa016cd47cb458cf264c17a0215fb0...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 100001020100d53781f599cf8c659c20af0518d9fdfa016cd47cb458cf264c17...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [318] 1603030106100001020100d53781f599cf8c659c20af0518d9fdfa016cd47cb4...
client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 56
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/26
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 01006bc64b6f0268396e197edeb2410ea7dc12ac18255637d648b4b6b0e54ec0...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 1000010201006bc64b6f0268396e197edeb2410ea7dc12ac18255637d648b4b6...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [318] 16030301061000010201006bc64b6f0268396e197edeb2410ea7dc12ac182556...
client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 55
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/27
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
handshake old: [258] 01006fb76b143846079d4b5766ec0007e361c725fc9defebd1893de128a9b131...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [262] 1000010201006fb76b143846079d4b5766ec0007e361c725fc9defebd1893de1...
record new: [262] 1000010201000000000000000000000000000000000000000000000000000000...
client: Original packet: [318] 16030301061000010201006fb76b143846079d4b5766ec0007e361c725fc9def...
client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/28
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
handshake old: [258] 0100eff7fdbce0a6f87b18420fd017b118e0bc249de5aaa67ba365279817902c...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 100001020100eff7fdbce0a6f87b18420fd017b118e0bc249de5aaa67ba36527...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [318] 1603030106100001020100eff7fdbce0a6f87b18420fd017b118e0bc249de5aa...
client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/29
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
handshake old: [258] 0100d928ccfa53e0d45563ce2452813bd3fc08d29d718fb5f1903606b90c4447...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [262] 100001020100d928ccfa53e0d45563ce2452813bd3fc08d29d718fb5f1903606...
record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9...
client: Original packet: [318] 1603030106100001020100d928ccfa53e0d45563ce2452813bd3fc08d29d718f...
client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 52
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/30
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
handshake old: [258] 0100a5dffbc86d9f7e10cfddaed555f9025136545af6115943b989a06ac6a632...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 100001020100a5dffbc86d9f7e10cfddaed555f9025136545af6115943b989a0...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [318] 1603030106100001020100a5dffbc86d9f7e10cfddaed555f9025136545af611...
client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (109 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/31
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
handshake old: [258] 010058562819c38b4d22c880d3bbfdd7e7da63bdec80ec9c84322a937055657b...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [262] 10000102010058562819c38b4d22c880d3bbfdd7e7da63bdec80ec9c84322a93...
record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [318] 160303010610000102010058562819c38b4d22c880d3bbfdd7e7da63bdec80ec...
client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/32
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
handshake old: [258] 0100fcdef6c44dd39959f03c44698d9243347a191e3e566215347c1f17df860c...
handshake new: [259] 010101fcdef6c44dd39959f03c44698d9243347a191e3e566215347c1f17df86...
record old: [262] 100001020100fcdef6c44dd39959f03c44698d9243347a191e3e566215347c1f...
record new: [263] 10000103010101fcdef6c44dd39959f03c44698d9243347a191e3e566215347c...
client: Original packet: [318] 1603030106100001020100fcdef6c44dd39959f03c44698d9243347a191e3e56...
client: Filtered packet: [319] 160303010710000103010101fcdef6c44dd39959f03c44698d9243347a191e3e...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (108 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/33
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
handshake old: [258] 01006262e9bfb99f4bd094001d2a890c18e31879fd24f82ffbe9cc442dcad8cd...
handshake new: [259] 0101016262e9bfb99f4bd094001d2a890c18e31879fd24f82ffbe9cc442dcad8...
record old: [262] 1000010201006262e9bfb99f4bd094001d2a890c18e31879fd24f82ffbe9cc44...
record new: [263] 100001030101016262e9bfb99f4bd094001d2a890c18e31879fd24f82ffbe9cc...
client: Original packet: [318] 16030301061000010201006262e9bfb99f4bd094001d2a890c18e31879fd24f8...
client: Filtered packet: [319] 1603030107100001030101016262e9bfb99f4bd094001d2a890c18e31879fd24...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (111 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/34
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
handshake old: [258] 01000aa0eafd0ee11548451ab5fca60fa3848fb86c688a2cefdc2a84371491d5...
handshake new: [259] 0101000aa0eafd0ee11548451ab5fca60fa3848fb86c688a2cefdc2a84371491...
record old: [262] 1000010201000aa0eafd0ee11548451ab5fca60fa3848fb86c688a2cefdc2a84...
record new: [263] 100001030101000aa0eafd0ee11548451ab5fca60fa3848fb86c688a2cefdc2a...
client: Original packet: [318] 16030301061000010201000aa0eafd0ee11548451ab5fca60fa3848fb86c688a...
client: Filtered packet: [319] 1603030107100001030101000aa0eafd0ee11548451ab5fca60fa3848fb86c68...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 49
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (134 ms)
[ RUN      ] DamageYStream/TlsDamageDHYTest.DamageClientY/35
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 50
client: Readable
client: Handshake
handshake old: [258] 0100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2fd577c9c216677885fad...
handshake new: [259] 010100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2fd577c9c216677885f...
record old: [262] 100001020100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2fd577c9c2166...
record new: [263] 10000103010100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2fd577c9c21...
client: Original packet: [318] 1603030106100001020100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2fd...
client: Filtered packet: [319] 160303010710000103010100d633238e1d6f5f622edb41acf6d46cad8e9fc6c2...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 48
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (134 ms)
[----------] 72 tests from DamageYStream/TlsDamageDHYTest (6522 ms total)

[----------] 48 tests from DamageYDatagram/TlsDamageDHYTest
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9c115d5b61...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9c115d5b61...
server: Would have blocked
Poll() waiters = 2 timers = 51
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9d0e9a786...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9d0e9a786...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5bae9c835f...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5bae9c835f...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0157a5d0d4...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0157a5d0d4...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6186220dd9...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6186220dd9...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff95aed1cc28...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff95aed1cc28...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffecc475bc8...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffecc475bc8...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe57ac16579...
server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe57ac16579...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff534a8f2ca2...
server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff534a8f2ca2...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff394e76225d...
server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff394e76225d...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7411e7946d...
server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff7411e7946d...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (59 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1c4a647a70...
server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1c4a647a70...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with error -8023: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd240049fc3f...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd240049fc3f...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 50
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf97b57c1de...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf97b57c1de...
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd83c04eebed...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd83c04eebed...
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8246fbf922...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8246fbf922...
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
client: Readable
Poll() waiters = 2 timers = 51
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (82 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad93e4bdcb...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad93e4bdcb...
server: Would have blocked
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 52
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (86 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd03acb83b5d...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd03acb83b5d...
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 52
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (82 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd147882973f...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd147882973f...
server: Would have blocked
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (78 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3672189782...
server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3672189782...
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2ac7c8597a...
server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2ac7c8597a...
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (59 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c90c08f74...
server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4c90c08f74...
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf7e7f0e560...
server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf7e7f0e560...
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5dc886e73f...
server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd5dc886e73f...
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Handshake failed with error -8182: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (58 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100aec0412aeb0b2b46b0307ab7c2fb57a55a1431032841293d707a5bed6f1c...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 1000010200010000000001020100aec0412aeb0b2b46b0307ab7c2fb57a55a14...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aec0412aeb...
client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100b866802bdd0ba3e493ecf3a7eec3da6556c7ce36c3e21f4913da479b3ddf...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 1000010200010000000001020100b866802bdd0ba3e493ecf3a7eec3da6556c7...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b866802bdd...
client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 010084a1013757094f23cd086aa303f1e49cb765fb86c1c488417be71bd51be1...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 100001020001000000000102010084a1013757094f23cd086aa303f1e49cb765...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010084a1013757...
client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100f349871fdcd8eae60afbcebe6603845bfa85cd70e6515de066289991e272...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 1000010200010000000001020100f349871fdcd8eae60afbcebe6603845bfa85...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f349871fdc...
client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100e8d85de6a9f106e1668c9f18c417bf45551d34b49570823f418a57fae72a...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [270] 1000010200010000000001020100e8d85de6a9f106e1668c9f18c417bf45551d...
record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e8d85de6a9...
client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (108 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 01008585ac6a17a166300211f05c40cb0ee9128fff29f0c2c0a5378c99540056...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [270] 10000102000100000000010201008585ac6a17a166300211f05c40cb0ee9128f...
record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc...
client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008585ac6a17...
client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 010029468c8de1fb60b24a9762d5c26c94298f2e1531e0c686b1d3fdf7fa071c...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [270] 100001020001000000000102010029468c8de1fb60b24a9762d5c26c94298f2e...
record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff...
client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010029468c8de1...
client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (138 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 01002b8639b84be4f72846b7c36c6bae157d8a816b94e3a309d77962b8d054a2...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [270] 10000102000100000000010201002b8639b84be4f72846b7c36c6bae157d8a81...
record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff...
client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002b8639b84b...
client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (165 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100f26d0bbd5d95c5b69f7ecd100e67f7831edd7d466b2ddfaae2370e0aeb87...
handshake new: [259] 010101f26d0bbd5d95c5b69f7ecd100e67f7831edd7d466b2ddfaae2370e0aeb...
record old: [270] 1000010200010000000001020100f26d0bbd5d95c5b69f7ecd100e67f7831edd...
record new: [271] 100001030001000000000103010101f26d0bbd5d95c5b69f7ecd100e67f7831e...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f26d0bbd5d...
client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f26d0bbd...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 01009021e360457aeea65149b13cbcebd9ebadcd6c43668f96c2793982dca74c...
handshake new: [259] 0101019021e360457aeea65149b13cbcebd9ebadcd6c43668f96c2793982dca7...
record old: [270] 10000102000100000000010201009021e360457aeea65149b13cbcebd9ebadcd...
record new: [271] 1000010300010000000001030101019021e360457aeea65149b13cbcebd9ebad...
client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009021e36045...
client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101019021e360...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100ddb5075f5784c04cf866856d869bed3edbc6f2fe7dd0d12a818e83677808...
handshake new: [259] 010100ddb5075f5784c04cf866856d869bed3edbc6f2fe7dd0d12a818e836778...
record old: [270] 1000010200010000000001020100ddb5075f5784c04cf866856d869bed3edbc6...
record new: [271] 100001030001000000000103010100ddb5075f5784c04cf866856d869bed3edb...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ddb5075f57...
client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ddb5075f...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (135 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100113772f69bd4cb733871c1d2cf159d6fe523e0743fcf3dd0d337449ed9b9...
handshake new: [259] 010100113772f69bd4cb733871c1d2cf159d6fe523e0743fcf3dd0d337449ed9...
record old: [270] 1000010200010000000001020100113772f69bd4cb733871c1d2cf159d6fe523...
record new: [271] 100001030001000000000103010100113772f69bd4cb733871c1d2cf159d6fe5...
client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100113772f69b...
client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100113772f6...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (134 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100058638bcf78fd5114951e78fd071cf3be366595df4b562641deed670473f...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 1000010200010000000001020100058638bcf78fd5114951e78fd071cf3be366...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100058638bcf7...
client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 0100d180b2e07da81a023976e9bf8485aa3dbc32fa200ea25ef851c35a6de10e...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 1000010200010000000001020100d180b2e07da81a023976e9bf8485aa3dbc32...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d180b2e07d...
client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (108 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
handshake old: [258] 01008195242e72e830539ef1fc507939add1e45dca29df04a8c29981be413a15...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 10000102000100000000010201008195242e72e830539ef1fc507939add1e45d...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008195242e72...
client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (107 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 01000a54d23d29ae7edbae55ac11fc461244a39443e52514d21859aeaef69f34...
handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000...
record old: [270] 10000102000100000000010201000a54d23d29ae7edbae55ac11fc461244a394...
record new: [270] 1000010200010000000001020100000000000000000000000000000000000000...
client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000a54d23d29...
client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100242b3f7b720a95a14a1c7ed9400f5b1d91dedf1c6737063a9a31898e71ac...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [270] 1000010200010000000001020100242b3f7b720a95a14a1c7ed9400f5b1d91de...
record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc...
client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100242b3f7b72...
client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (108 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 01008848f94d5512981588b3bda658d26584e0aa5fa45defcda2a3d69d9853fd...
handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [270] 10000102000100000000010201008848f94d5512981588b3bda658d26584e0aa...
record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc...
client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008848f94d55...
client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (109 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 01005c1bf9cae1de29f0f224f941a0754052c7affcaaa0a83ff049e994738494...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [270] 10000102000100000000010201005c1bf9cae1de29f0f224f941a0754052c7af...
record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff...
client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005c1bf9cae1...
client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (111 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
handshake old: [258] 01002feff5f3fc74827908a9c43ee61c094196eb92ec26a052f221528622e4a8...
handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [270] 10000102000100000000010201002feff5f3fc74827908a9c43ee61c094196eb...
record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff...
client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002feff5f3fc...
client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (122 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100604535b38df0623195cb7522122724205b8b3475de0446193c95904f73c2...
handshake new: [259] 010101604535b38df0623195cb7522122724205b8b3475de0446193c95904f73...
record old: [270] 1000010200010000000001020100604535b38df0623195cb7522122724205b8b...
record new: [271] 100001030001000000000103010101604535b38df0623195cb7522122724205b...
client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100604535b38d...
client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101604535b3...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (119 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 0100ee16f89b26533e73f3aa831180208c583674d953ff0cfd2db87dfcd09519...
handshake new: [259] 010101ee16f89b26533e73f3aa831180208c583674d953ff0cfd2db87dfcd095...
record old: [270] 1000010200010000000001020100ee16f89b26533e73f3aa831180208c583674...
record new: [271] 100001030001000000000103010101ee16f89b26533e73f3aa831180208c5836...
client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ee16f89b26...
client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ee16f89b...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 141: SSL received a malformed DHE key share handshake extension.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 61: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (108 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 010006b176a89ba37576306718543e53ccb66d3da650234ec11441be56ca5265...
handshake new: [259] 01010006b176a89ba37576306718543e53ccb66d3da650234ec11441be56ca52...
record old: [270] 100001020001000000000102010006b176a89ba37576306718543e53ccb66d3d...
record new: [271] 10000103000100000000010301010006b176a89ba37576306718543e53ccb66d...
client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010006b176a89b...
client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010006b176a8...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (133 ms)
[ RUN      ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
handshake old: [258] 010079a76ab938f98e686486178bcde446d9c05684302a485204724a2211a694...
handshake new: [259] 01010079a76ab938f98e686486178bcde446d9c05684302a485204724a2211a6...
record old: [270] 100001020001000000000102010079a76ab938f98e686486178bcde446d9c056...
record new: [271] 10000103000100000000010301010079a76ab938f98e686486178bcde446d9c0...
client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010079a76ab938...
client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010079a76ab9...
client: Would have blocked
server: Readable
server: Handshake
server: Handshake failed with SSL error 87: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
server: Readable
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 96: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (132 ms)
[----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4316 ms total)

[----------] 20 tests from DatagramOnly/TlsConnectDatagram
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Droppped packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefddd934450ef...
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 56
Poll() waiters = 2 timers = 55
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 55
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 58
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (116 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Droppped packet: [131] 16feff000000000000000000760100006a000000000000006afeff151ea43178...
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 58
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 56
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 56
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 59
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (116 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Droppped packet: [826] 16fefd00000000000000000063020000570000000000000057fefd75f80f34f5...
server: Would have blocked
Poll() waiters = 2 timers = 62
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 58
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 58
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 60
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (106 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Droppped packet: [824] 16feff00000000000000000063020000570000000000000057feffaa372d5421...
server: Would have blocked
Poll() waiters = 2 timers = 63
Poll() waiters = 2 timers = 62
Poll() waiters = 2 timers = 61
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 59
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 60
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 61
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (124 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Droppped packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd8c5f87d040...
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 63
Poll() waiters = 2 timers = 61
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 59
server: Readable
server: Handshake
server: Droppped packet: [826] 16fefd00000000000000000063020000570000000000000057fefd98545150ee...
server: Would have blocked
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000002004e10000042000100000000004241041da2bc4059...
client: Would have blocked
Poll() waiters = 2 timers = 60
Poll() waiters = 2 timers = 59
Poll() waiters = 2 timers = 59
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 59
server: Readable
server: Handshake
server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 59
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 58
Poll() waiters = 2 timers = 58
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000006004e10000042000100000000004241041da2bc4059...
client: Would have blocked
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 57
Poll() waiters = 2 timers = 56
Poll() waiters = 2 timers = 55
Poll() waiters = 2 timers = 55
Poll() waiters = 2 timers = 54
Poll() waiters = 2 timers = 53
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 53
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (541 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Droppped packet: [131] 16feff000000000000000000760100006a000000000000006afeff0cae9ff435...
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 55
Poll() waiters = 2 timers = 54
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 54
server: Readable
server: Handshake
server: Droppped packet: [824] 16feff00000000000000000063020000570000000000000057feff0cce89e339...
server: Would have blocked
Poll() waiters = 2 timers = 54
Poll() waiters = 2 timers = 53
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 53
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000002004e10000042000100000000004241046ca7ac2709...
client: Would have blocked
Poll() waiters = 2 timers = 54
Poll() waiters = 2 timers = 53
Poll() waiters = 2 timers = 52
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 52
server: Readable
server: Handshake
server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040f286075968...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 52
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 51
Poll() waiters = 2 timers = 51
Poll() waiters = 2 timers = 50
Poll() waiters = 2 timers = 49
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000006004e10000042000100000000004241046ca7ac2709...
client: Would have blocked
Poll() waiters = 2 timers = 49
Poll() waiters = 2 timers = 48
Poll() waiters = 2 timers = 47
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 45
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 45
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (543 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Droppped packet: [826] 16fefd00000000000000000063020000570000000000000057fefdb283d32b49...
server: Would have blocked
Poll() waiters = 2 timers = 48
Poll() waiters = 2 timers = 47
Poll() waiters = 2 timers = 47
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 47
server: Readable
server: Handshake
server: Droppped packet: [826] 16fefd00000000000000040063020000570000000000000057fefdb283d32b49...
server: Would have blocked
Poll() waiters = 2 timers = 48
Poll() waiters = 2 timers = 47
Poll() waiters = 2 timers = 47
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 45
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 45
server: Readable
server: Handshake
server: Droppped packet: [826] 16fefd00000000000000080063020000570000000000000057fefdb283d32b49...
server: Would have blocked
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 46
Poll() waiters = 2 timers = 45
Poll() waiters = 2 timers = 45
Poll() waiters = 2 timers = 44
Poll() waiters = 2 timers = 43
Poll() waiters = 2 timers = 43
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 43
server: Readable
server: Handshake
server: Would have blocked
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 42
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (424 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Droppped packet: [824] 16feff00000000000000000063020000570000000000000057feff15def873b6...
server: Would have blocked
Poll() waiters = 2 timers = 45
Poll() waiters = 2 timers = 43
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 43
server: Readable
server: Handshake
server: Droppped packet: [824] 16feff00000000000000040063020000570000000000000057feff15def873b6...
server: Would have blocked
Poll() waiters = 2 timers = 44
Poll() waiters = 2 timers = 44
Poll() waiters = 2 timers = 43
Poll() waiters = 2 timers = 43
Poll() waiters = 2 timers = 43
Poll() waiters = 2 timers = 42
Poll() waiters = 2 timers = 41
Poll() waiters = 2 timers = 41
Poll() waiters = 2 timers = 40
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 40
server: Readable
server: Handshake
server: Droppped packet: [824] 16feff00000000000000080063020000570000000000000057feff15def873b6...
server: Would have blocked
Poll() waiters = 2 timers = 40
Poll() waiters = 2 timers = 40
Poll() waiters = 2 timers = 39
Poll() waiters = 2 timers = 38
Poll() waiters = 2 timers = 38
Poll() waiters = 2 timers = 37
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 34
Poll() waiters = 2 timers = 34
Poll() waiters = 2 timers = 33
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 33
server: Readable
server: Handshake
server: Would have blocked
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 34
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (426 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 37
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000001004e1000004200010000000000424104cd402d731b...
client: Would have blocked
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 34
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 35
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (111 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 38
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000001004e1000004200010000000000424104d0d23e3dad...
client: Would have blocked
Poll() waiters = 2 timers = 37
Poll() waiters = 2 timers = 37
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 34
Poll() waiters = 2 timers = 34
Poll() waiters = 2 timers = 34
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 35
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (113 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 37
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000001004e10000042000100000000004241043e82be22cd...
client: Would have blocked
Poll() waiters = 2 timers = 37
Poll() waiters = 2 timers = 36
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 34
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000003004e10000042000100000000004241043e82be22cd...
client: Would have blocked
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 35
Poll() waiters = 2 timers = 34
Poll() waiters = 2 timers = 33
Poll() waiters = 2 timers = 33
Poll() waiters = 2 timers = 33
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 31
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 31
client: Readable
client: Handshake
client: Droppped packet: [166] 16fefd0000000000000005004e10000042000100000000004241043e82be22cd...
client: Would have blocked
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 30
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (412 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 33
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000001004e100000420001000000000042410498e94cd34d...
client: Would have blocked
Poll() waiters = 2 timers = 33
Poll() waiters = 2 timers = 32
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 32
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000003004e100000420001000000000042410498e94cd34d...
client: Would have blocked
Poll() waiters = 2 timers = 33
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 31
server: Readable
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 31
client: Readable
client: Handshake
client: Droppped packet: [182] 16feff0000000000000005004e100000420001000000000042410498e94cd34d...
client: Would have blocked
Poll() waiters = 2 timers = 32
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 31
Poll() waiters = 2 timers = 30
Poll() waiters = 2 timers = 29
Poll() waiters = 2 timers = 27
server: Readable
server: Handshake
server: Would have blocked
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 27
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 27
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (404 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 31
server: Readable
server: Handshake
server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 30
Poll() waiters = 2 timers = 30
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 29
Poll() waiters = 2 timers = 29
Poll() waiters = 2 timers = 28
Poll() waiters = 2 timers = 28
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 28
server: Readable
server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000...
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 28
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 28
server: Readable
server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000...
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 28
Poll() waiters = 2 timers = 27
Poll() waiters = 2 timers = 27
Poll() waiters = 2 timers = 26
Poll() waiters = 2 timers = 26
Poll() waiters = 2 timers = 24
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 24
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (414 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 27
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040b46c28a5b3...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 26
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 25
Poll() waiters = 2 timers = 25
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 25
server: Readable
server: Droppped packet: [91] 14feff000000000000000500010116feff0001000000000001004039a983d741...
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 25
Poll() waiters = 2 timers = 24
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 24
server: Readable
server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200409f496f478a...
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 24
Poll() waiters = 2 timers = 24
Poll() waiters = 2 timers = 23
Poll() waiters = 2 timers = 22
Poll() waiters = 2 timers = 21
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 21
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
Poll() waiters = 2 timers = 21
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (413 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 24
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 23
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 24
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (89 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 26
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 26
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 26
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (80 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.ShortRead/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 29
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 27
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Writing 1200 bytes
Poll() waiters = 2 timers = 28
client: Readable
client: ReadBytes -1
client: Read error -12155: Not enough room in buffer for DTLS record.
client: Re-arming
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 28
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (78 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.ShortRead/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 31
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 28
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Writing 1200 bytes
Poll() waiters = 2 timers = 29
client: Readable
client: ReadBytes -1
client: Read error -12155: Not enough room in buffer for DTLS record.
client: Re-arming
server: Readable
server: ReadBytes -1
server: Read error -5998: The operation would have blocked
server: Re-arming
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 29
server: Readable
server: ReadBytes 50
server: Re-arming
client: Readable
client: ReadBytes 50
client: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (109 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 32
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 30
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Expiring holddown timer
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 31
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (65 ms)
[ RUN      ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 34
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 32
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Expiring holddown timer
client: Writing 50 bytes
server: Writing 50 bytes
Poll() waiters = 2 timers = 33
client: Readable
client: ReadBytes 50
client: Re-arming
server: Readable
server: ReadBytes 50
server: Re-arming
[       OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (66 ms)
[----------] 20 tests from DatagramOnly/TlsConnectDatagram (4757 ms total)

[----------] 45 tests from ExtensionStream/TlsExtensionTestGeneric
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [163] 03037ffe9873d97b415469e5dac96ec217dec6f9b2efc5e5e5995e1ca6391508...
handshake new: [163] 03037ffe9873d97b415469e5dac96ec217dec6f9b2efc5e5e5995e1ca6391508...
record old: [167] 010000a303037ffe9873d97b415469e5dac96ec217dec6f9b2efc5e5e5995e1c...
record new: [167] 010000a303037ffe9873d97b415469e5dac96ec217dec6f9b2efc5e5e5995e1c...
client: Original packet: [172] 16030100a7010000a303037ffe9873d97b415469e5dac96ec217dec6f9b2efc5...
client: Filtered packet: [172] 16030100a7010000a303037ffe9873d97b415469e5dac96ec217dec6f9b2efc5...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 34
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [109] 03025267e9d702a32b3ca64bcd9774ba5cca6bce1e589411d0d809446c054da1...
handshake new: [109] 03025267e9d702a32b3ca64bcd9774ba5cca6bce1e589411d0d809446c054da1...
record old: [113] 0100006d03025267e9d702a32b3ca64bcd9774ba5cca6bce1e589411d0d80944...
record new: [113] 0100006d03025267e9d702a32b3ca64bcd9774ba5cca6bce1e589411d0d80944...
client: Original packet: [118] 16030100710100006d03025267e9d702a32b3ca64bcd9774ba5cca6bce1e5894...
client: Filtered packet: [118] 16030100710100006d03025267e9d702a32b3ca64bcd9774ba5cca6bce1e5894...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 33
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [109] 030172324fad2857d719e80f8c5c97a79669c5d89212e3f5b483f8281f6a2881...
handshake new: [109] 030172324fad2857d719e80f8c5c97a79669c5d89212e3f5b483f8281f6a2881...
record old: [113] 0100006d030172324fad2857d719e80f8c5c97a79669c5d89212e3f5b483f828...
record new: [113] 0100006d030172324fad2857d719e80f8c5c97a79669c5d89212e3f5b483f828...
client: Original packet: [118] 16030100710100006d030172324fad2857d719e80f8c5c97a79669c5d89212e3...
client: Filtered packet: [118] 16030100710100006d030172324fad2857d719e80f8c5c97a79669c5d89212e3...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 32
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [163] 0303b9a4d51f7302bef1801708958697972b280c5ee1d40f4c5a711080025ab3...
handshake new: [163] 0303b9a4d51f7302bef1801708958697972b280c5ee1d40f4c5a711080025ab3...
record old: [167] 010000a30303b9a4d51f7302bef1801708958697972b280c5ee1d40f4c5a7110...
record new: [167] 010000a30303b9a4d51f7302bef1801708958697972b280c5ee1d40f4c5a7110...
client: Original packet: [172] 16030100a7010000a30303b9a4d51f7302bef1801708958697972b280c5ee1d4...
client: Filtered packet: [172] 16030100a7010000a30303b9a4d51f7302bef1801708958697972b280c5ee1d4...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 33
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [109] 030241e790b4122acee6e653a4323ede87dd5f27b4376d0cd7e11badfb2e8509...
handshake new: [109] 030241e790b4122acee6e653a4323ede87dd5f27b4376d0cd7e11badfb2e8509...
record old: [113] 0100006d030241e790b4122acee6e653a4323ede87dd5f27b4376d0cd7e11bad...
record new: [113] 0100006d030241e790b4122acee6e653a4323ede87dd5f27b4376d0cd7e11bad...
client: Original packet: [118] 16030100710100006d030241e790b4122acee6e653a4323ede87dd5f27b4376d...
client: Filtered packet: [118] 16030100710100006d030241e790b4122acee6e653a4323ede87dd5f27b4376d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 34
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [109] 03017f9e3c43b65c6f550c14e49e4e34059589f3cd80607e2a301da96b4a51e7...
handshake new: [109] 03017f9e3c43b65c6f550c14e49e4e34059589f3cd80607e2a301da96b4a51e7...
record old: [113] 0100006d03017f9e3c43b65c6f550c14e49e4e34059589f3cd80607e2a301da9...
record new: [113] 0100006d03017f9e3c43b65c6f550c14e49e4e34059589f3cd80607e2a301da9...
client: Original packet: [118] 16030100710100006d03017f9e3c43b65c6f550c14e49e4e34059589f3cd8060...
client: Filtered packet: [118] 16030100710100006d03017f9e3c43b65c6f550c14e49e4e34059589f3cd8060...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 35
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [163] 03036351669bf3e9553afb93faffe90035bb95725d162b796672422af28fcfba...
handshake new: [159] 03036351669bf3e9553afb93faffe90035bb95725d162b796672422af28fcfba...
record old: [167] 010000a303036351669bf3e9553afb93faffe90035bb95725d162b796672422a...
record new: [163] 0100009f03036351669bf3e9553afb93faffe90035bb95725d162b796672422a...
client: Original packet: [172] 16030100a7010000a303036351669bf3e9553afb93faffe90035bb95725d162b...
client: Filtered packet: [168] 16030100a30100009f03036351669bf3e9553afb93faffe90035bb95725d162b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 36
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [109] 0302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f24ab2723623599fb6d...
handshake new: [105] 0302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f24ab2723623599fb6d...
record old: [113] 0100006d0302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f24ab272362...
record new: [109] 010000690302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f24ab272362...
client: Original packet: [118] 16030100710100006d0302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f...
client: Filtered packet: [114] 160301006d010000690302b5a2593bdbe6d9b400d46af9d7c6f28e14293b828f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 37
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [109] 030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387fcd88fad0fbd0474f9...
handshake new: [105] 030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387fcd88fad0fbd0474f9...
record old: [113] 0100006d030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387fcd88fad0f...
record new: [109] 01000069030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387fcd88fad0f...
client: Original packet: [118] 16030100710100006d030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387...
client: Filtered packet: [114] 160301006d01000069030146f92a3b22cca38e59fc742c3a3a99c28ba5ebc387...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 37
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [163] 030305d26c7b2f92e8d97b2c64912ab440ede449e0d413589ea93e0bb2b17a53...
handshake new: [181] 030305d26c7b2f92e8d97b2c64912ab440ede449e0d413589ea93e0bb2b17a53...
record old: [167] 010000a3030305d26c7b2f92e8d97b2c64912ab440ede449e0d413589ea93e0b...
record new: [185] 010000b5030305d26c7b2f92e8d97b2c64912ab440ede449e0d413589ea93e0b...
client: Original packet: [172] 16030100a7010000a3030305d26c7b2f92e8d97b2c64912ab440ede449e0d413...
client: Filtered packet: [190] 16030100b9010000b5030305d26c7b2f92e8d97b2c64912ab440ede449e0d413...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 38
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [109] 0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311f43a84c825dd169562...
handshake new: [127] 0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311f43a84c825dd169562...
record old: [113] 0100006d0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311f43a84c825...
record new: [131] 0100007f0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311f43a84c825...
client: Original packet: [118] 16030100710100006d0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311...
client: Filtered packet: [136] 16030100830100007f0302f77d6ae2e607b4b4058e4613b1e30fa3f3810d9311...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 39
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [109] 0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee004fd1fb5e2a3088e1b...
handshake new: [127] 0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee004fd1fb5e2a3088e1b...
record old: [113] 0100006d0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee004fd1fb5e2...
record new: [131] 0100007f0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee004fd1fb5e2...
client: Original packet: [118] 16030100710100006d0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee0...
client: Filtered packet: [136] 16030100830100007f0301d8f179424f7b04ea4c9a91bfa7b87acfa2a3d14ee0...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 40
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [163] 03030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c8208b57c9f614ed3bc...
handshake new: [169] 03030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c8208b57c9f614ed3bc...
record old: [167] 010000a303030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c8208b57c9f...
record new: [173] 010000a903030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c8208b57c9f...
client: Original packet: [172] 16030100a7010000a303030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c...
client: Filtered packet: [178] 16030100ad010000a903030a5f8060b3ab1ededd516e686b579fec7b41ae7b6c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 40
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [109] 03023d9f4469d3611737b0fd90fe6a719d86e9261a98059e7bc533ad7f95e1f7...
handshake new: [115] 03023d9f4469d3611737b0fd90fe6a719d86e9261a98059e7bc533ad7f95e1f7...
record old: [113] 0100006d03023d9f4469d3611737b0fd90fe6a719d86e9261a98059e7bc533ad...
record new: [119] 0100007303023d9f4469d3611737b0fd90fe6a719d86e9261a98059e7bc533ad...
client: Original packet: [118] 16030100710100006d03023d9f4469d3611737b0fd90fe6a719d86e9261a9805...
client: Filtered packet: [124] 16030100770100007303023d9f4469d3611737b0fd90fe6a719d86e9261a9805...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 41
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [109] 0301255271432371b555d017b9c9a95ef33fb9708eeb1737afe85696c6a2d504...
handshake new: [115] 0301255271432371b555d017b9c9a95ef33fb9708eeb1737afe85696c6a2d504...
record old: [113] 0100006d0301255271432371b555d017b9c9a95ef33fb9708eeb1737afe85696...
record new: [119] 010000730301255271432371b555d017b9c9a95ef33fb9708eeb1737afe85696...
client: Original packet: [118] 16030100710100006d0301255271432371b555d017b9c9a95ef33fb9708eeb17...
client: Filtered packet: [124] 1603010077010000730301255271432371b555d017b9c9a95ef33fb9708eeb17...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 42
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [163] 0303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9f5b96466d6d757eb52...
handshake new: [154] 0303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9f5b96466d6d757eb52...
record old: [167] 010000a30303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9f5b96466d6...
record new: [158] 0100009a0303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9f5b96466d6...
client: Original packet: [172] 16030100a7010000a30303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9...
client: Filtered packet: [163] 160301009e0100009a0303c40ca8246ed1dff3bef5577823cb9f1dc9d031e5b9...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 43
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [109] 0302ca7a76274435c428011f9e9128c0523f9962712de75d3437b2192af4cb95...
handshake new: [100] 0302ca7a76274435c428011f9e9128c0523f9962712de75d3437b2192af4cb95...
record old: [113] 0100006d0302ca7a76274435c428011f9e9128c0523f9962712de75d3437b219...
record new: [104] 010000640302ca7a76274435c428011f9e9128c0523f9962712de75d3437b219...
client: Original packet: [118] 16030100710100006d0302ca7a76274435c428011f9e9128c0523f9962712de7...
client: Filtered packet: [109] 1603010068010000640302ca7a76274435c428011f9e9128c0523f9962712de7...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 44
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [109] 0301d8318ac87fe0ab3d22cce67b74958b6a18401c82feb8fcdf170991b5f723...
handshake new: [100] 0301d8318ac87fe0ab3d22cce67b74958b6a18401c82feb8fcdf170991b5f723...
record old: [113] 0100006d0301d8318ac87fe0ab3d22cce67b74958b6a18401c82feb8fcdf1709...
record new: [104] 010000640301d8318ac87fe0ab3d22cce67b74958b6a18401c82feb8fcdf1709...
client: Original packet: [118] 16030100710100006d0301d8318ac87fe0ab3d22cce67b74958b6a18401c82fe...
client: Filtered packet: [109] 1603010068010000640301d8318ac87fe0ab3d22cce67b74958b6a18401c82fe...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 45
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [173] 03030a4b87a4a96d1d3a690c1d4e4825914da043edc9147150e0edba9ce30788...
handshake new: [167] 03030a4b87a4a96d1d3a690c1d4e4825914da043edc9147150e0edba9ce30788...
record old: [177] 010000ad03030a4b87a4a96d1d3a690c1d4e4825914da043edc9147150e0edba...
record new: [171] 010000a703030a4b87a4a96d1d3a690c1d4e4825914da043edc9147150e0edba...
client: Original packet: [182] 16030100b1010000ad03030a4b87a4a96d1d3a690c1d4e4825914da043edc914...
client: Filtered packet: [176] 16030100ab010000a703030a4b87a4a96d1d3a690c1d4e4825914da043edc914...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 45
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [119] 0302212cfc8063512cb38b6b11d95e4659ad24d8e6f393bc55a34bbd736f90b5...
handshake new: [113] 0302212cfc8063512cb38b6b11d95e4659ad24d8e6f393bc55a34bbd736f90b5...
record old: [123] 010000770302212cfc8063512cb38b6b11d95e4659ad24d8e6f393bc55a34bbd...
record new: [117] 010000710302212cfc8063512cb38b6b11d95e4659ad24d8e6f393bc55a34bbd...
client: Original packet: [128] 160301007b010000770302212cfc8063512cb38b6b11d95e4659ad24d8e6f393...
client: Filtered packet: [122] 1603010075010000710302212cfc8063512cb38b6b11d95e4659ad24d8e6f393...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 46
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [119] 03015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f9b2cbfcb07f8e30c4e...
handshake new: [113] 03015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f9b2cbfcb07f8e30c4e...
record old: [123] 0100007703015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f9b2cbfcb07...
record new: [117] 0100007103015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f9b2cbfcb07...
client: Original packet: [128] 160301007b0100007703015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f...
client: Filtered packet: [122] 16030100750100007103015a0d6076577af7a8a23e3919c8aeb1cfbef2a8aa2f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 47
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [173] 030398562dd745896a49b87d69d884af1ad5248ccad213ebcb3d8c8bad3fafe5...
handshake new: [169] 030398562dd745896a49b87d69d884af1ad5248ccad213ebcb3d8c8bad3fafe5...
record old: [177] 010000ad030398562dd745896a49b87d69d884af1ad5248ccad213ebcb3d8c8b...
record new: [173] 010000a9030398562dd745896a49b87d69d884af1ad5248ccad213ebcb3d8c8b...
client: Original packet: [182] 16030100b1010000ad030398562dd745896a49b87d69d884af1ad5248ccad213...
client: Filtered packet: [178] 16030100ad010000a9030398562dd745896a49b87d69d884af1ad5248ccad213...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 48
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [119] 03026d2f1eb6ecc632f0ac5db382abc7025c033eab901b82f1a5d0d81f4602c6...
handshake new: [115] 03026d2f1eb6ecc632f0ac5db382abc7025c033eab901b82f1a5d0d81f4602c6...
record old: [123] 0100007703026d2f1eb6ecc632f0ac5db382abc7025c033eab901b82f1a5d0d8...
record new: [119] 0100007303026d2f1eb6ecc632f0ac5db382abc7025c033eab901b82f1a5d0d8...
client: Original packet: [128] 160301007b0100007703026d2f1eb6ecc632f0ac5db382abc7025c033eab901b...
client: Filtered packet: [124] 16030100770100007303026d2f1eb6ecc632f0ac5db382abc7025c033eab901b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 49
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [119] 0301d70584664191083a23da7142ae28f643b9086085938ac7501759e9f3587b...
handshake new: [115] 0301d70584664191083a23da7142ae28f643b9086085938ac7501759e9f3587b...
record old: [123] 010000770301d70584664191083a23da7142ae28f643b9086085938ac7501759...
record new: [119] 010000730301d70584664191083a23da7142ae28f643b9086085938ac7501759...
client: Original packet: [128] 160301007b010000770301d70584664191083a23da7142ae28f643b908608593...
client: Filtered packet: [124] 1603010077010000730301d70584664191083a23da7142ae28f643b908608593...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 49
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [173] 03032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e68210bcf44b203318d1...
handshake new: [168] 03032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e68210bcf44b203318d1...
record old: [177] 010000ad03032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e68210bcf44b...
record new: [172] 010000a803032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e68210bcf44b...
client: Original packet: [182] 16030100b1010000ad03032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e6...
client: Filtered packet: [177] 16030100ac010000a803032fdba78e5b2d316f039fd7c896e7087cd7c06bc6e6...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 50
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [119] 030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d092bda83d72c041e624...
handshake new: [114] 030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d092bda83d72c041e624...
record old: [123] 01000077030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d092bda83d72...
record new: [118] 01000072030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d092bda83d72...
client: Original packet: [128] 160301007b01000077030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d0...
client: Filtered packet: [123] 160301007601000072030277d3eb516639b5d17cddf88b2f2adb525fbc4e42d0...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 51
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [119] 0301b76c8fcb4561b308162b956ccf96e4bf27e116c564dece863c4c6e59d777...
handshake new: [114] 0301b76c8fcb4561b308162b956ccf96e4bf27e116c564dece863c4c6e59d777...
record old: [123] 010000770301b76c8fcb4561b308162b956ccf96e4bf27e116c564dece863c4c...
record new: [118] 010000720301b76c8fcb4561b308162b956ccf96e4bf27e116c564dece863c4c...
client: Original packet: [128] 160301007b010000770301b76c8fcb4561b308162b956ccf96e4bf27e116c564...
client: Filtered packet: [123] 1603010076010000720301b76c8fcb4561b308162b956ccf96e4bf27e116c564...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 52
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [173] 0303dba075add303f18d803927b7809e3438dcb4902aedf77f6bac693f7b9141...
handshake new: [172] 0303dba075add303f18d803927b7809e3438dcb4902aedf77f6bac693f7b9141...
record old: [177] 010000ad0303dba075add303f18d803927b7809e3438dcb4902aedf77f6bac69...
record new: [176] 010000ac0303dba075add303f18d803927b7809e3438dcb4902aedf77f6bac69...
client: Original packet: [182] 16030100b1010000ad0303dba075add303f18d803927b7809e3438dcb4902aed...
client: Filtered packet: [181] 16030100b0010000ac0303dba075add303f18d803927b7809e3438dcb4902aed...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [119] 0302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4512b970f545bc10a41...
handshake new: [118] 0302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4512b970f545bc10a41...
record old: [123] 010000770302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4512b970f54...
record new: [122] 010000760302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4512b970f54...
client: Original packet: [128] 160301007b010000770302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4...
client: Filtered packet: [127] 160301007a010000760302bb61b947036ef3e2e812cb0fecfacb729bf1c099b4...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 53
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [119] 03011000e2ebf4fce5060a39354937d4ffce1a4830e27bd2f3ea781c3d6ed810...
handshake new: [118] 03011000e2ebf4fce5060a39354937d4ffce1a4830e27bd2f3ea781c3d6ed810...
record old: [123] 0100007703011000e2ebf4fce5060a39354937d4ffce1a4830e27bd2f3ea781c...
record new: [122] 0100007603011000e2ebf4fce5060a39354937d4ffce1a4830e27bd2f3ea781c...
client: Original packet: [128] 160301007b0100007703011000e2ebf4fce5060a39354937d4ffce1a4830e27b...
client: Filtered packet: [127] 160301007a0100007603011000e2ebf4fce5060a39354937d4ffce1a4830e27b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 54
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [173] 03038e4cff5d7017a1435a1ac08ffcb7cb85607039591cc8a912ab08a4bbd527...
handshake new: [170] 03038e4cff5d7017a1435a1ac08ffcb7cb85607039591cc8a912ab08a4bbd527...
record old: [177] 010000ad03038e4cff5d7017a1435a1ac08ffcb7cb85607039591cc8a912ab08...
record new: [174] 010000aa03038e4cff5d7017a1435a1ac08ffcb7cb85607039591cc8a912ab08...
client: Original packet: [182] 16030100b1010000ad03038e4cff5d7017a1435a1ac08ffcb7cb85607039591c...
client: Filtered packet: [179] 16030100ae010000aa03038e4cff5d7017a1435a1ac08ffcb7cb85607039591c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 55
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [119] 030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87844f1d84f4a21cff37...
handshake new: [116] 030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87844f1d84f4a21cff37...
record old: [123] 01000077030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87844f1d84f4...
record new: [120] 01000074030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87844f1d84f4...
client: Original packet: [128] 160301007b01000077030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87...
client: Filtered packet: [125] 160301007801000074030254011443603f26ebda2c5fa73fe6ef92ef2afb3a87...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 56
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [119] 03012a3231f4a6f57d5a715d2faeab57b9468a03c117bc7492eeef8a79b4c6f2...
handshake new: [116] 03012a3231f4a6f57d5a715d2faeab57b9468a03c117bc7492eeef8a79b4c6f2...
record old: [123] 0100007703012a3231f4a6f57d5a715d2faeab57b9468a03c117bc7492eeef8a...
record new: [120] 0100007403012a3231f4a6f57d5a715d2faeab57b9468a03c117bc7492eeef8a...
client: Original packet: [128] 160301007b0100007703012a3231f4a6f57d5a715d2faeab57b9468a03c117bc...
client: Filtered packet: [125] 16030100780100007403012a3231f4a6f57d5a715d2faeab57b9468a03c117bc...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 57
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 57
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (26 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 58
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (26 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 59
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (27 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [163] 0303451829df40a18895ac4e9748a584236c047c2463804f58c730d4e6eec2d4...
handshake new: [158] 0303451829df40a18895ac4e9748a584236c047c2463804f58c730d4e6eec2d4...
record old: [167] 010000a30303451829df40a18895ac4e9748a584236c047c2463804f58c730d4...
record new: [162] 0100009e0303451829df40a18895ac4e9748a584236c047c2463804f58c730d4...
client: Original packet: [172] 16030100a7010000a30303451829df40a18895ac4e9748a584236c047c246380...
client: Filtered packet: [167] 16030100a20100009e0303451829df40a18895ac4e9748a584236c047c246380...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 60
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (31 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [109] 0302070adf5fac27e85ad379a52d06f554126d188e0147d02765650ba4e89e77...
handshake new: [104] 0302070adf5fac27e85ad379a52d06f554126d188e0147d02765650ba4e89e77...
record old: [113] 0100006d0302070adf5fac27e85ad379a52d06f554126d188e0147d02765650b...
record new: [108] 010000680302070adf5fac27e85ad379a52d06f554126d188e0147d02765650b...
client: Original packet: [118] 16030100710100006d0302070adf5fac27e85ad379a52d06f554126d188e0147...
client: Filtered packet: [113] 160301006c010000680302070adf5fac27e85ad379a52d06f554126d188e0147...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 61
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [109] 03014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0dbafaaeaa0a43721332...
handshake new: [104] 03014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0dbafaaeaa0a43721332...
record old: [113] 0100006d03014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0dbafaaeaa0a...
record new: [108] 0100006803014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0dbafaaeaa0a...
client: Original packet: [118] 16030100710100006d03014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0d...
client: Filtered packet: [113] 160301006c0100006803014c3aef4f8adfd9f9a408d1f3dc04eb2f585b257b0d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 62
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [163] 0303b989aaad0d951c9cce31f75bd2d980de9c72169071add9f8833ba7183af6...
handshake new: [159] 0303b989aaad0d951c9cce31f75bd2d980de9c72169071add9f8833ba7183af6...
record old: [167] 010000a30303b989aaad0d951c9cce31f75bd2d980de9c72169071add9f8833b...
record new: [163] 0100009f0303b989aaad0d951c9cce31f75bd2d980de9c72169071add9f8833b...
client: Original packet: [172] 16030100a7010000a30303b989aaad0d951c9cce31f75bd2d980de9c72169071...
client: Filtered packet: [168] 16030100a30100009f0303b989aaad0d951c9cce31f75bd2d980de9c72169071...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 63
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (23 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [109] 0302ee6453c30f3d84e2022f2a44d2b7088cc750a45a163a35437f88461e3d02...
handshake new: [105] 0302ee6453c30f3d84e2022f2a44d2b7088cc750a45a163a35437f88461e3d02...
record old: [113] 0100006d0302ee6453c30f3d84e2022f2a44d2b7088cc750a45a163a35437f88...
record new: [109] 010000690302ee6453c30f3d84e2022f2a44d2b7088cc750a45a163a35437f88...
client: Original packet: [118] 16030100710100006d0302ee6453c30f3d84e2022f2a44d2b7088cc750a45a16...
client: Filtered packet: [114] 160301006d010000690302ee6453c30f3d84e2022f2a44d2b7088cc750a45a16...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 64
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [109] 0301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a1319535dcf3b3fa471...
handshake new: [105] 0301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a1319535dcf3b3fa471...
record old: [113] 0100006d0301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a1319535dcf...
record new: [109] 010000690301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a1319535dcf...
client: Original packet: [118] 16030100710100006d0301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a...
client: Filtered packet: [114] 160301006d010000690301fe6d4272b7d816713c036fca0a4f1c2bfc01e07a8a...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 65
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (22 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [163] 0303f999c9f501364cadfd7f3ff0581459e947f20f6b9e14e8feac68204d34a3...
handshake new: [160] 0303f999c9f501364cadfd7f3ff0581459e947f20f6b9e14e8feac68204d34a3...
record old: [167] 010000a30303f999c9f501364cadfd7f3ff0581459e947f20f6b9e14e8feac68...
record new: [164] 010000a00303f999c9f501364cadfd7f3ff0581459e947f20f6b9e14e8feac68...
client: Original packet: [172] 16030100a7010000a30303f999c9f501364cadfd7f3ff0581459e947f20f6b9e...
client: Filtered packet: [169] 16030100a4010000a00303f999c9f501364cadfd7f3ff0581459e947f20f6b9e...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 66
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (25 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [109] 0302828adbddca49154d06552f22afc165f9cd513ab7e3638b1baf6f1ceae082...
handshake new: [106] 0302828adbddca49154d06552f22afc165f9cd513ab7e3638b1baf6f1ceae082...
record old: [113] 0100006d0302828adbddca49154d06552f22afc165f9cd513ab7e3638b1baf6f...
record new: [110] 0100006a0302828adbddca49154d06552f22afc165f9cd513ab7e3638b1baf6f...
client: Original packet: [118] 16030100710100006d0302828adbddca49154d06552f22afc165f9cd513ab7e3...
client: Filtered packet: [115] 160301006e0100006a0302828adbddca49154d06552f22afc165f9cd513ab7e3...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 67
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (24 ms)
[ RUN      ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [109] 030141b0d7a2787b417f438b7beaa45422cf572af6641c522b0bd8c1097b5ff6...
handshake new: [106] 030141b0d7a2787b417f438b7beaa45422cf572af6641c522b0bd8c1097b5ff6...
record old: [113] 0100006d030141b0d7a2787b417f438b7beaa45422cf572af6641c522b0bd8c1...
record new: [110] 0100006a030141b0d7a2787b417f438b7beaa45422cf572af6641c522b0bd8c1...
client: Original packet: [118] 16030100710100006d030141b0d7a2787b417f438b7beaa45422cf572af6641c...
client: Filtered packet: [115] 160301006e0100006a030141b0d7a2787b417f438b7beaa45422cf572af6641c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 68
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (56 ms)
[----------] 45 tests from ExtensionStream/TlsExtensionTestGeneric (1063 ms total)

[----------] 60 tests from ExtensionDatagram/TlsExtensionTestGeneric
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [163] 03038dbbec51b181176a39c1d9f95f327f17615ae1a8eaccd0f51a86f2c465cd...
handshake new: [163] 03038dbbec51b181176a39c1d9f95f327f17615ae1a8eaccd0f51a86f2c465cd...
record old: [167] 010000a303038dbbec51b181176a39c1d9f95f327f17615ae1a8eaccd0f51a86...
record new: [167] 010000a303038dbbec51b181176a39c1d9f95f327f17615ae1a8eaccd0f51a86...
client: Original packet: [172] 16030100a7010000a303038dbbec51b181176a39c1d9f95f327f17615ae1a8ea...
client: Filtered packet: [172] 16030100a7010000a303038dbbec51b181176a39c1d9f95f327f17615ae1a8ea...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 69
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (24 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [109] 030232c60cb205b42931c7f4b404efbce05824f1c4e45659f12e5e26c856d4c4...
handshake new: [109] 030232c60cb205b42931c7f4b404efbce05824f1c4e45659f12e5e26c856d4c4...
record old: [113] 0100006d030232c60cb205b42931c7f4b404efbce05824f1c4e45659f12e5e26...
record new: [113] 0100006d030232c60cb205b42931c7f4b404efbce05824f1c4e45659f12e5e26...
client: Original packet: [118] 16030100710100006d030232c60cb205b42931c7f4b404efbce05824f1c4e456...
client: Filtered packet: [118] 16030100710100006d030232c60cb205b42931c7f4b404efbce05824f1c4e456...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 70
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (56 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [160] fefd795474b60dc531c7baf41500ad8d470f54431f2a2d3b32f8a5a771185bcc...
handshake new: [160] fefd795474b60dc531c7baf41500ad8d470f54431f2a2d3b32f8a5a771185bcc...
record old: [172] 010000a000000000000000a0fefd795474b60dc531c7baf41500ad8d470f5443...
record new: [172] 010000a000000000000000a0fefd795474b60dc531c7baf41500ad8d470f5443...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd795474b60d...
client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd795474b60d...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 72
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (33 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 0052000006736572766572
handshake old: [106] feff55d404567eb31ce84f56b719d6dbc699f607ec106062f323284a1620cd3c...
handshake new: [106] feff55d404567eb31ce84f56b719d6dbc699f607ec106062f323284a1620cd3c...
record old: [118] 0100006a000000000000006afeff55d404567eb31ce84f56b719d6dbc699f607...
record new: [118] 0100006a000000000000006afeff55d404567eb31ce84f56b719d6dbc699f607...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff55d404567e...
client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff55d404567e...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 74
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/3 (46 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [163] 0303e0f0deacefe839ef8c9eb8bb816e4104b37b3598214853f95054b914cc16...
handshake new: [163] 0303e0f0deacefe839ef8c9eb8bb816e4104b37b3598214853f95054b914cc16...
record old: [167] 010000a30303e0f0deacefe839ef8c9eb8bb816e4104b37b3598214853f95054...
record new: [167] 010000a30303e0f0deacefe839ef8c9eb8bb816e4104b37b3598214853f95054...
client: Original packet: [172] 16030100a7010000a30303e0f0deacefe839ef8c9eb8bb816e4104b37b359821...
client: Filtered packet: [172] 16030100a7010000a30303e0f0deacefe839ef8c9eb8bb816e4104b37b359821...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 74
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (26 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [109] 0302253066985dbd8d3b2f6349dfc00faded069d2fb62c4516948e5bf1021bcc...
handshake new: [109] 0302253066985dbd8d3b2f6349dfc00faded069d2fb62c4516948e5bf1021bcc...
record old: [113] 0100006d0302253066985dbd8d3b2f6349dfc00faded069d2fb62c4516948e5b...
record new: [113] 0100006d0302253066985dbd8d3b2f6349dfc00faded069d2fb62c4516948e5b...
client: Original packet: [118] 16030100710100006d0302253066985dbd8d3b2f6349dfc00faded069d2fb62c...
client: Filtered packet: [118] 16030100710100006d0302253066985dbd8d3b2f6349dfc00faded069d2fb62c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 75
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [160] fefd66548536a11c8d1d7f68d0e7d36b64313c596e37546c62c47ee97b444132...
handshake new: [160] fefd66548536a11c8d1d7f68d0e7d36b64313c596e37546c62c47ee97b444132...
record old: [172] 010000a000000000000000a0fefd66548536a11c8d1d7f68d0e7d36b64313c59...
record new: [172] 010000a000000000000000a0fefd66548536a11c8d1d7f68d0e7d36b64313c59...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd66548536a1...
client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd66548536a1...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 77
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [11] 000900004f736572766572
handshake old: [106] fefffa6faf7b27dd5dac8d2d1268c72bb5495d32d8686dde25d2fc16c3ce617c...
handshake new: [106] fefffa6faf7b27dd5dac8d2d1268c72bb5495d32d8686dde25d2fc16c3ce617c...
record old: [118] 0100006a000000000000006afefffa6faf7b27dd5dac8d2d1268c72bb5495d32...
record new: [118] 0100006a000000000000006afefffa6faf7b27dd5dac8d2d1268c72bb5495d32...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afefffa6faf7b27...
client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afefffa6faf7b27...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 77
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [163] 03037f3129ff908cfb92b1725bd9102f420ed156dc5ebe81a01e3a4cee4c2cdf...
handshake new: [159] 03037f3129ff908cfb92b1725bd9102f420ed156dc5ebe81a01e3a4cee4c2cdf...
record old: [167] 010000a303037f3129ff908cfb92b1725bd9102f420ed156dc5ebe81a01e3a4c...
record new: [163] 0100009f03037f3129ff908cfb92b1725bd9102f420ed156dc5ebe81a01e3a4c...
client: Original packet: [172] 16030100a7010000a303037f3129ff908cfb92b1725bd9102f420ed156dc5ebe...
client: Filtered packet: [168] 16030100a30100009f03037f3129ff908cfb92b1725bd9102f420ed156dc5ebe...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 78
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [109] 0302253cfa2f927bc06a0a614b86bfcd1e421fac5b160cb3d4b14c2e9627edcb...
handshake new: [105] 0302253cfa2f927bc06a0a614b86bfcd1e421fac5b160cb3d4b14c2e9627edcb...
record old: [113] 0100006d0302253cfa2f927bc06a0a614b86bfcd1e421fac5b160cb3d4b14c2e...
record new: [109] 010000690302253cfa2f927bc06a0a614b86bfcd1e421fac5b160cb3d4b14c2e...
client: Original packet: [118] 16030100710100006d0302253cfa2f927bc06a0a614b86bfcd1e421fac5b160c...
client: Filtered packet: [114] 160301006d010000690302253cfa2f927bc06a0a614b86bfcd1e421fac5b160c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 79
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [160] fefdcfef86e055a400d5f1abf0d7da88ca8f6368980e956a1c752d8bc91450ce...
handshake new: [156] fefdcfef86e055a400d5f1abf0d7da88ca8f6368980e956a1c752d8bc91450ce...
record old: [172] 010000a000000000000000a0fefdcfef86e055a400d5f1abf0d7da88ca8f6368...
record new: [168] 0100009c000000000000009cfefdcfef86e055a400d5f1abf0d7da88ca8f6368...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdcfef86e055...
client: Filtered packet: [181] 16fefd000000000000000000a80100009c000000000000009cfefdcfef86e055...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 80
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [7] 00090000067365
handshake old: [106] feffa5f0561c637a10d4d2be4ca0da5fae651a93a243823735dd27cfe945e6f8...
handshake new: [102] feffa5f0561c637a10d4d2be4ca0da5fae651a93a243823735dd27cfe945e6f8...
record old: [118] 0100006a000000000000006afeffa5f0561c637a10d4d2be4ca0da5fae651a93...
record new: [114] 010000660000000000000066feffa5f0561c637a10d4d2be4ca0da5fae651a93...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeffa5f0561c63...
client: Filtered packet: [127] 16feff00000000000000000072010000660000000000000066feffa5f0561c63...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 81
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [163] 030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c96093090ae30c4de975...
handshake new: [181] 030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c96093090ae30c4de975...
record old: [167] 010000a3030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c96093090ae3...
record new: [185] 010000b5030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c96093090ae3...
client: Original packet: [172] 16030100a7010000a3030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c9...
client: Filtered packet: [190] 16030100b9010000b5030301b4cfee638608f84d1f87cebcbe05d9a41c8e60c9...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 82
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [109] 03024d68da1e64f392f77a0210f3def248e4f1857ea39fb2c1e8615669e4a3dd...
handshake new: [127] 03024d68da1e64f392f77a0210f3def248e4f1857ea39fb2c1e8615669e4a3dd...
record old: [113] 0100006d03024d68da1e64f392f77a0210f3def248e4f1857ea39fb2c1e86156...
record new: [131] 0100007f03024d68da1e64f392f77a0210f3def248e4f1857ea39fb2c1e86156...
client: Original packet: [118] 16030100710100006d03024d68da1e64f392f77a0210f3def248e4f1857ea39f...
client: Filtered packet: [136] 16030100830100007f03024d68da1e64f392f77a0210f3def248e4f1857ea39f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 83
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [160] fefd9e4b9dcccb7c96ae023865c55497b8479b5420a12df59ec03a53fad132fc...
handshake new: [178] fefd9e4b9dcccb7c96ae023865c55497b8479b5420a12df59ec03a53fad132fc...
record old: [172] 010000a000000000000000a0fefd9e4b9dcccb7c96ae023865c55497b8479b54...
record new: [190] 010000b200000000000000b2fefd9e4b9dcccb7c96ae023865c55497b8479b54...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd9e4b9dcccb...
client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefd9e4b9dcccb...
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 84
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
handshake old: [106] feffe9fdb1105a594b781a457ac56aec1ad08269ac2b61f74fda184aa29e4632...
handshake new: [124] feffe9fdb1105a594b781a457ac56aec1ad08269ac2b61f74fda184aa29e4632...
record old: [118] 0100006a000000000000006afeffe9fdb1105a594b781a457ac56aec1ad08269...
record new: [136] 0100007c000000000000007cfeffe9fdb1105a594b781a457ac56aec1ad08269...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeffe9fdb1105a...
client: Filtered packet: [149] 16feff000000000000000000880100007c000000000000007cfeffe9fdb1105a...
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 85
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [163] 0303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c7d36fdcd63682617dd...
handshake new: [169] 0303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c7d36fdcd63682617dd...
record old: [167] 010000a30303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c7d36fdcd63...
record new: [173] 010000a90303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c7d36fdcd63...
client: Original packet: [172] 16030100a7010000a30303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c...
client: Filtered packet: [178] 16030100ad010000a90303e2f58c21c424e78cf82c0dee271e930e8dce27ca9c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 86
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [109] 0302a858126905104d4938f3af4e63f11064d86d095a89ecf51939c453a22c71...
handshake new: [115] 0302a858126905104d4938f3af4e63f11064d86d095a89ecf51939c453a22c71...
record old: [113] 0100006d0302a858126905104d4938f3af4e63f11064d86d095a89ecf51939c4...
record new: [119] 010000730302a858126905104d4938f3af4e63f11064d86d095a89ecf51939c4...
client: Original packet: [118] 16030100710100006d0302a858126905104d4938f3af4e63f11064d86d095a89...
client: Filtered packet: [124] 1603010077010000730302a858126905104d4938f3af4e63f11064d86d095a89...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 87
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [160] fefdb6bb9b4687f3034eb1727ea7434d380df8e5df94fd951c5272b2e99c1c91...
handshake new: [166] fefdb6bb9b4687f3034eb1727ea7434d380df8e5df94fd951c5272b2e99c1c91...
record old: [172] 010000a000000000000000a0fefdb6bb9b4687f3034eb1727ea7434d380df8e5...
record new: [178] 010000a600000000000000a6fefdb6bb9b4687f3034eb1727ea7434d380df8e5...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdb6bb9b4687...
client: Filtered packet: [191] 16fefd000000000000000000b2010000a600000000000000a6fefdb6bb9b4687...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 88
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [17] 000000000c000009686f73742e6e616d65
handshake old: [106] fefffd184cb3fcf3eb080a2375f8ef31d38eea4654793b29c00ca5080aeb7522...
handshake new: [112] fefffd184cb3fcf3eb080a2375f8ef31d38eea4654793b29c00ca5080aeb7522...
record old: [118] 0100006a000000000000006afefffd184cb3fcf3eb080a2375f8ef31d38eea46...
record new: [124] 010000700000000000000070fefffd184cb3fcf3eb080a2375f8ef31d38eea46...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afefffd184cb3fc...
client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefffd184cb3fc...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 89
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [163] 0303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce70ecac2c1f987958886...
handshake new: [154] 0303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce70ecac2c1f987958886...
record old: [167] 010000a30303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce70ecac2c1f9...
record new: [158] 0100009a0303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce70ecac2c1f9...
client: Original packet: [172] 16030100a7010000a30303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce7...
client: Filtered packet: [163] 160301009e0100009a0303a951b49955d8b67b3641d7bdb9b5843f8a8c966ce7...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 90
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [109] 0302d95e5d941606b6117130e7f1607fa572cb06785875799ba0bd96a3025d43...
handshake new: [100] 0302d95e5d941606b6117130e7f1607fa572cb06785875799ba0bd96a3025d43...
record old: [113] 0100006d0302d95e5d941606b6117130e7f1607fa572cb06785875799ba0bd96...
record new: [104] 010000640302d95e5d941606b6117130e7f1607fa572cb06785875799ba0bd96...
client: Original packet: [118] 16030100710100006d0302d95e5d941606b6117130e7f1607fa572cb06785875...
client: Filtered packet: [109] 1603010068010000640302d95e5d941606b6117130e7f1607fa572cb06785875...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 90
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [160] fefd25a3cf75f43fd7aa8341c136e2f2643d86daa0b45a2ad6c891e99c580876...
handshake new: [151] fefd25a3cf75f43fd7aa8341c136e2f2643d86daa0b45a2ad6c891e99c580876...
record old: [172] 010000a000000000000000a0fefd25a3cf75f43fd7aa8341c136e2f2643d86da...
record new: [163] 010000970000000000000097fefd25a3cf75f43fd7aa8341c136e2f2643d86da...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd25a3cf75f4...
client: Filtered packet: [176] 16fefd000000000000000000a3010000970000000000000097fefd25a3cf75f4...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 91
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [11] 0009000006736572766572
extension new: [2] 0000
handshake old: [106] fefff9b10ac2b4d392823950959c706b3109a7b9d1dddaad985377ef0873ab93...
handshake new: [97] fefff9b10ac2b4d392823950959c706b3109a7b9d1dddaad985377ef0873ab93...
record old: [118] 0100006a000000000000006afefff9b10ac2b4d392823950959c706b3109a7b9...
record new: [109] 010000610000000000000061fefff9b10ac2b4d392823950959c706b3109a7b9...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afefff9b10ac2b4...
client: Filtered packet: [122] 16feff0000000000000000006d010000610000000000000061fefff9b10ac2b4...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 92
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/3 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [173] 03036d1a997d29fbede13082c45fd1a845bdfe76228c87fb53a4424d4c20f0e0...
handshake new: [167] 03036d1a997d29fbede13082c45fd1a845bdfe76228c87fb53a4424d4c20f0e0...
record old: [177] 010000ad03036d1a997d29fbede13082c45fd1a845bdfe76228c87fb53a4424d...
record new: [171] 010000a703036d1a997d29fbede13082c45fd1a845bdfe76228c87fb53a4424d...
client: Original packet: [182] 16030100b1010000ad03036d1a997d29fbede13082c45fd1a845bdfe76228c87...
client: Filtered packet: [176] 16030100ab010000a703036d1a997d29fbede13082c45fd1a845bdfe76228c87...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [119] 0302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d2a0d6b989fd20f3f23...
handshake new: [113] 0302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d2a0d6b989fd20f3f23...
record old: [123] 010000770302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d2a0d6b989f...
record new: [117] 010000710302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d2a0d6b989f...
client: Original packet: [128] 160301007b010000770302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d...
client: Filtered packet: [122] 1603010075010000710302b97b99bbfc42a1ec557b048ad6d0eb148ec02b529d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 93
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [170] fefd76484e2f06d53eb4c54df5870a8fb265851ef3cbc38c49ab8b20830d1131...
handshake new: [164] fefd76484e2f06d53eb4c54df5870a8fb265851ef3cbc38c49ab8b20830d1131...
record old: [182] 010000aa00000000000000aafefd76484e2f06d53eb4c54df5870a8fb265851e...
record new: [176] 010000a400000000000000a4fefd76484e2f06d53eb4c54df5870a8fb265851e...
client: Original packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd76484e2f06...
client: Filtered packet: [189] 16fefd000000000000000000b0010000a400000000000000a4fefd76484e2f06...
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 94
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [0] 
handshake old: [116] feff1577f4e1edfb048c2966b22cbcb2e588ac3104716e80561bbe81a8e35814...
handshake new: [110] feff1577f4e1edfb048c2966b22cbcb2e588ac3104716e80561bbe81a8e35814...
record old: [128] 010000740000000000000074feff1577f4e1edfb048c2966b22cbcb2e588ac31...
record new: [122] 0100006e000000000000006efeff1577f4e1edfb048c2966b22cbcb2e588ac31...
client: Original packet: [141] 16feff00000000000000000080010000740000000000000074feff1577f4e1ed...
client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeff1577f4e1ed...
client: Would have blocked
server: Handshake
Alert: [2] 022f
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 95
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [173] 0303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05cf9ed7328931c21c889...
handshake new: [169] 0303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05cf9ed7328931c21c889...
record old: [177] 010000ad0303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05cf9ed732893...
record new: [173] 010000a90303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05cf9ed732893...
client: Original packet: [182] 16030100b1010000ad0303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05c...
client: Filtered packet: [178] 16030100ad010000a90303878c71710ca1b0a3f4ac76bdd96227cd63f87ef05c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 94
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [119] 030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c7168c1be7b37157385dd...
handshake new: [115] 030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c7168c1be7b37157385dd...
record old: [123] 01000077030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c7168c1be7b37...
record new: [119] 01000073030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c7168c1be7b37...
client: Original packet: [128] 160301007b01000077030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c71...
client: Filtered packet: [124] 160301007701000073030269674d99b6809c2c2b4ae9faa142f7fd42b0c26c71...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 95
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [170] fefda5e50f4ca866dcc93cc2554ca6ccab9bf91f1f31599abedd78b810e1472e...
handshake new: [166] fefda5e50f4ca866dcc93cc2554ca6ccab9bf91f1f31599abedd78b810e1472e...
record old: [182] 010000aa00000000000000aafefda5e50f4ca866dcc93cc2554ca6ccab9bf91f...
record new: [178] 010000a600000000000000a6fefda5e50f4ca866dcc93cc2554ca6ccab9bf91f...
client: Original packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefda5e50f4ca8...
client: Filtered packet: [191] 16fefd000000000000000000b2010000a600000000000000a6fefda5e50f4ca8...
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 96
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [2] 0000
handshake old: [116] feff3c38f0e637e1794fe40cb68b64137c857aecf425f47b81c18206717a29f5...
handshake new: [112] feff3c38f0e637e1794fe40cb68b64137c857aecf425f47b81c18206717a29f5...
record old: [128] 010000740000000000000074feff3c38f0e637e1794fe40cb68b64137c857aec...
record new: [124] 010000700000000000000070feff3c38f0e637e1794fe40cb68b64137c857aec...
client: Original packet: [141] 16feff00000000000000000080010000740000000000000074feff3c38f0e637...
client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff3c38f0e637...
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 97
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/3 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [173] 03031ed5507ee7fb70447803a76b451eea8379ccaea5594f768c0236a80772a7...
handshake new: [168] 03031ed5507ee7fb70447803a76b451eea8379ccaea5594f768c0236a80772a7...
record old: [177] 010000ad03031ed5507ee7fb70447803a76b451eea8379ccaea5594f768c0236...
record new: [172] 010000a803031ed5507ee7fb70447803a76b451eea8379ccaea5594f768c0236...
client: Original packet: [182] 16030100b1010000ad03031ed5507ee7fb70447803a76b451eea8379ccaea559...
client: Filtered packet: [177] 16030100ac010000a803031ed5507ee7fb70447803a76b451eea8379ccaea559...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 97
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [119] 030253e7f4a01484b64b6e0ab77380d056ae718c94152d11fdce33421093d243...
handshake new: [114] 030253e7f4a01484b64b6e0ab77380d056ae718c94152d11fdce33421093d243...
record old: [123] 01000077030253e7f4a01484b64b6e0ab77380d056ae718c94152d11fdce3342...
record new: [118] 01000072030253e7f4a01484b64b6e0ab77380d056ae718c94152d11fdce3342...
client: Original packet: [128] 160301007b01000077030253e7f4a01484b64b6e0ab77380d056ae718c94152d...
client: Filtered packet: [123] 160301007601000072030253e7f4a01484b64b6e0ab77380d056ae718c94152d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 96
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [170] fefdf9226e98d1b04ef37afb499352d7659fac95bdb32e600334d08b956312b9...
handshake new: [165] fefdf9226e98d1b04ef37afb499352d7659fac95bdb32e600334d08b956312b9...
record old: [182] 010000aa00000000000000aafefdf9226e98d1b04ef37afb499352d7659fac95...
record new: [177] 010000a500000000000000a5fefdf9226e98d1b04ef37afb499352d7659fac95...
client: Original packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefdf9226e98d1...
client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefdf9226e98d1...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 97
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [1] 00
handshake old: [116] feffa54dc2bc10892acbe1d806f220cd3da8ec749d95a00d8d7f8eb4b9b64ae2...
handshake new: [111] feffa54dc2bc10892acbe1d806f220cd3da8ec749d95a00d8d7f8eb4b9b64ae2...
record old: [128] 010000740000000000000074feffa54dc2bc10892acbe1d806f220cd3da8ec74...
record new: [123] 0100006f000000000000006ffeffa54dc2bc10892acbe1d806f220cd3da8ec74...
client: Original packet: [141] 16feff00000000000000000080010000740000000000000074feffa54dc2bc10...
client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffa54dc2bc10...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 98
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [173] 0303939a48bcbd0128abf448c5206a53ef8726ed96396860918f951300f58835...
handshake new: [172] 0303939a48bcbd0128abf448c5206a53ef8726ed96396860918f951300f58835...
record old: [177] 010000ad0303939a48bcbd0128abf448c5206a53ef8726ed96396860918f9513...
record new: [176] 010000ac0303939a48bcbd0128abf448c5206a53ef8726ed96396860918f9513...
client: Original packet: [182] 16030100b1010000ad0303939a48bcbd0128abf448c5206a53ef8726ed963968...
client: Filtered packet: [181] 16030100b0010000ac0303939a48bcbd0128abf448c5206a53ef8726ed963968...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 98
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [119] 0302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d467a2901efafa4962905...
handshake new: [118] 0302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d467a2901efafa4962905...
record old: [123] 010000770302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d467a2901efaf...
record new: [122] 010000760302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d467a2901efaf...
client: Original packet: [128] 160301007b010000770302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d46...
client: Filtered packet: [127] 160301007a010000760302cd403a03e43ad6849c43e18659d8fe5bc2c35b4d46...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 99
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [170] fefd81efb589c3fdfdbf391f00415ce0423f79039559e3ffba85746cf96e1326...
handshake new: [169] fefd81efb589c3fdfdbf391f00415ce0423f79039559e3ffba85746cf96e1326...
record old: [182] 010000aa00000000000000aafefd81efb589c3fdfdbf391f00415ce0423f7903...
record new: [181] 010000a900000000000000a9fefd81efb589c3fdfdbf391f00415ce0423f7903...
client: Original packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd81efb589c3...
client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefd81efb589c3...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 100
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [5] 0004016101
handshake old: [116] feff6589484dbb49dc8ec0bfe17b24d9a73ad4ce20a4824733d022989f9c44a2...
handshake new: [115] feff6589484dbb49dc8ec0bfe17b24d9a73ad4ce20a4824733d022989f9c44a2...
record old: [128] 010000740000000000000074feff6589484dbb49dc8ec0bfe17b24d9a73ad4ce...
record new: [127] 010000730000000000000073feff6589484dbb49dc8ec0bfe17b24d9a73ad4ce...
client: Original packet: [141] 16feff00000000000000000080010000740000000000000074feff6589484dbb...
client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff6589484dbb...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 100
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [173] 0303bdf05e5a92c2edba6840624228734c0eb5be3198c85074a40a6b90091c01...
handshake new: [170] 0303bdf05e5a92c2edba6840624228734c0eb5be3198c85074a40a6b90091c01...
record old: [177] 010000ad0303bdf05e5a92c2edba6840624228734c0eb5be3198c85074a40a6b...
record new: [174] 010000aa0303bdf05e5a92c2edba6840624228734c0eb5be3198c85074a40a6b...
client: Original packet: [182] 16030100b1010000ad0303bdf05e5a92c2edba6840624228734c0eb5be3198c8...
client: Filtered packet: [179] 16030100ae010000aa0303bdf05e5a92c2edba6840624228734c0eb5be3198c8...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 101
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [119] 0302223844adc1b816e2e28645f592f4978453472b1bf1a2023528c0238be374...
handshake new: [116] 0302223844adc1b816e2e28645f592f4978453472b1bf1a2023528c0238be374...
record old: [123] 010000770302223844adc1b816e2e28645f592f4978453472b1bf1a2023528c0...
record new: [120] 010000740302223844adc1b816e2e28645f592f4978453472b1bf1a2023528c0...
client: Original packet: [128] 160301007b010000770302223844adc1b816e2e28645f592f4978453472b1bf1...
client: Filtered packet: [125] 1603010078010000740302223844adc1b816e2e28645f592f4978453472b1bf1...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 102
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [170] fefd7d226ee815fece518d21a98588c75b64ea3bdceb86943f027f88cff39d72...
handshake new: [167] fefd7d226ee815fece518d21a98588c75b64ea3bdceb86943f027f88cff39d72...
record old: [182] 010000aa00000000000000aafefd7d226ee815fece518d21a98588c75b64ea3b...
record new: [179] 010000a700000000000000a7fefd7d226ee815fece518d21a98588c75b64ea3b...
client: Original packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd7d226ee815...
client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd7d226ee815...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 103
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [6] 000401610162
extension new: [3] 016100
handshake old: [116] feff170d6152395b559a9aa1c74897bd030e443e24f1499b76502672f09906a8...
handshake new: [113] feff170d6152395b559a9aa1c74897bd030e443e24f1499b76502672f09906a8...
record old: [128] 010000740000000000000074feff170d6152395b559a9aa1c74897bd030e443e...
record new: [125] 010000710000000000000071feff170d6152395b559a9aa1c74897bd030e443e...
client: Original packet: [141] 16feff00000000000000000080010000740000000000000074feff170d615239...
client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff170d615239...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 104
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 105
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (21 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 106
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (21 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 107
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (21 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Alert: [2] 0278
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 108
client: Readable
client: Handshake
client: Handshake failed with SSL error 57: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/3 (21 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [163] 03033d45e4a1d42616db577929f4ecaeb19e6fcd337b10c9adfa10c81eb990f7...
handshake new: [158] 03033d45e4a1d42616db577929f4ecaeb19e6fcd337b10c9adfa10c81eb990f7...
record old: [167] 010000a303033d45e4a1d42616db577929f4ecaeb19e6fcd337b10c9adfa10c8...
record new: [162] 0100009e03033d45e4a1d42616db577929f4ecaeb19e6fcd337b10c9adfa10c8...
client: Original packet: [172] 16030100a7010000a303033d45e4a1d42616db577929f4ecaeb19e6fcd337b10...
client: Filtered packet: [167] 16030100a20100009e03033d45e4a1d42616db577929f4ecaeb19e6fcd337b10...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 109
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [109] 030278a7ffe692b5c5733fece3422e083b37ec236eacd1f6c04c270cb6ce0a85...
handshake new: [104] 030278a7ffe692b5c5733fece3422e083b37ec236eacd1f6c04c270cb6ce0a85...
record old: [113] 0100006d030278a7ffe692b5c5733fece3422e083b37ec236eacd1f6c04c270c...
record new: [108] 01000068030278a7ffe692b5c5733fece3422e083b37ec236eacd1f6c04c270c...
client: Original packet: [118] 16030100710100006d030278a7ffe692b5c5733fece3422e083b37ec236eacd1...
client: Filtered packet: [113] 160301006c01000068030278a7ffe692b5c5733fece3422e083b37ec236eacd1...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 110
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [160] fefd52166f2350576a7ab62f3c997b9e33294264549faa394d5e9f7620d232f6...
handshake new: [155] fefd52166f2350576a7ab62f3c997b9e33294264549faa394d5e9f7620d232f6...
record old: [172] 010000a000000000000000a0fefd52166f2350576a7ab62f3c997b9e33294264...
record new: [167] 0100009b000000000000009bfefd52166f2350576a7ab62f3c997b9e33294264...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd52166f2350...
client: Filtered packet: [180] 16fefd000000000000000000a70100009b000000000000009bfefd52166f2350...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 111
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [3] 000100
handshake old: [106] feffc08e8f3ca0c93358ed39a243cbf7c58daf731b5b1066b7b8932ce58211e8...
handshake new: [101] feffc08e8f3ca0c93358ed39a243cbf7c58daf731b5b1066b7b8932ce58211e8...
record old: [118] 0100006a000000000000006afeffc08e8f3ca0c93358ed39a243cbf7c58daf73...
record new: [113] 010000650000000000000065feffc08e8f3ca0c93358ed39a243cbf7c58daf73...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeffc08e8f3ca0...
client: Filtered packet: [126] 16feff00000000000000000071010000650000000000000065feffc08e8f3ca0...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 111
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/3 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [163] 03035c87eb01db8c131399854058f7d6fce2da11e49550ae047c3146a2f29273...
handshake new: [159] 03035c87eb01db8c131399854058f7d6fce2da11e49550ae047c3146a2f29273...
record old: [167] 010000a303035c87eb01db8c131399854058f7d6fce2da11e49550ae047c3146...
record new: [163] 0100009f03035c87eb01db8c131399854058f7d6fce2da11e49550ae047c3146...
client: Original packet: [172] 16030100a7010000a303035c87eb01db8c131399854058f7d6fce2da11e49550...
client: Filtered packet: [168] 16030100a30100009f03035c87eb01db8c131399854058f7d6fce2da11e49550...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 112
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [109] 0302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c32ae04c0db57c96f40...
handshake new: [105] 0302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c32ae04c0db57c96f40...
record old: [113] 0100006d0302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c32ae04c0db...
record new: [109] 010000690302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c32ae04c0db...
client: Original packet: [118] 16030100710100006d0302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c...
client: Filtered packet: [114] 160301006d010000690302a56c55699e76a24adc6a02ddfc1fc9316e48567d8c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 113
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [160] fefd11b19ee9923b74cf76d60625ddb879c2450727d7d36f0fb96e9930ad2eb1...
handshake new: [156] fefd11b19ee9923b74cf76d60625ddb879c2450727d7d36f0fb96e9930ad2eb1...
record old: [172] 010000a000000000000000a0fefd11b19ee9923b74cf76d60625ddb879c24507...
record new: [168] 0100009c000000000000009cfefd11b19ee9923b74cf76d60625ddb879c24507...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd11b19ee992...
client: Filtered packet: [181] 16fefd000000000000000000a80100009c000000000000009cfefd11b19ee992...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 114
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [4] 09990000
handshake old: [106] feffc0bf6615bf52170e726b9c3bb1d980002a43cab9e11bbced5040bbd10881...
handshake new: [102] feffc0bf6615bf52170e726b9c3bb1d980002a43cab9e11bbced5040bbd10881...
record old: [118] 0100006a000000000000006afeffc0bf6615bf52170e726b9c3bb1d980002a43...
record new: [114] 010000660000000000000066feffc0bf6615bf52170e726b9c3bb1d980002a43...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeffc0bf6615bf...
client: Filtered packet: [127] 16feff00000000000000000072010000660000000000000066feffc0bf6615bf...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 115
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [163] 0303cfc5b453c8f405e94881911b4d93f8c3c555e562abd5181824da252c5959...
handshake new: [160] 0303cfc5b453c8f405e94881911b4d93f8c3c555e562abd5181824da252c5959...
record old: [167] 010000a30303cfc5b453c8f405e94881911b4d93f8c3c555e562abd5181824da...
record new: [164] 010000a00303cfc5b453c8f405e94881911b4d93f8c3c555e562abd5181824da...
client: Original packet: [172] 16030100a7010000a30303cfc5b453c8f405e94881911b4d93f8c3c555e562ab...
client: Filtered packet: [169] 16030100a4010000a00303cfc5b453c8f405e94881911b4d93f8c3c555e562ab...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 116
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [109] 03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb835a6fd4f3289016f13...
handshake new: [106] 03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb835a6fd4f3289016f13...
record old: [113] 0100006d03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb835a6fd4f32...
record new: [110] 0100006a03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb835a6fd4f32...
client: Original packet: [118] 16030100710100006d03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb8...
client: Filtered packet: [115] 160301006e0100006a03026a733e1887948b78ad4e249bc27c40f6c9c2d4bcb8...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 117
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (22 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [160] fefd3ab8e95340c96e363352fb0f914aa09b51a9b1b0dd4b8fd85642d5a87492...
handshake new: [157] fefd3ab8e95340c96e363352fb0f914aa09b51a9b1b0dd4b8fd85642d5a87492...
record old: [172] 010000a000000000000000a0fefd3ab8e95340c96e363352fb0f914aa09b51a9...
record new: [169] 0100009d000000000000009dfefd3ab8e95340c96e363352fb0f914aa09b51a9...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd3ab8e95340...
client: Filtered packet: [182] 16fefd000000000000000000a90100009d000000000000009dfefd3ab8e95340...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 118
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (23 ms)
[ RUN      ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [8] 0006001700180019
extension new: [5] 0002000000
handshake old: [106] feff943827d1e1e18e5f6300e48a30cf76fec57560a1c1ba7da14ea052544732...
handshake new: [103] feff943827d1e1e18e5f6300e48a30cf76fec57560a1c1ba7da14ea052544732...
record old: [118] 0100006a000000000000006afeff943827d1e1e18e5f6300e48a30cf76fec575...
record new: [115] 010000670000000000000067feff943827d1e1e18e5f6300e48a30cf76fec575...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff943827d1e1...
client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff943827d1e1...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 119
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (22 ms)
[----------] 60 tests from ExtensionDatagram/TlsExtensionTestGeneric (1407 ms total)

[----------] 48 tests from ExtensionPre13Stream/TlsExtensionTestPre13
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] 0301cec614ade54317289e49ced5b2a71e31bb1359ca9316845a7d241fe039e5...
handshake new: [93] 0301cec614ade54317289e49ced5b2a71e31bb1359ca9316845a7d241fe039e5...
record old: [748] 0200005f0301cec614ade54317289e49ced5b2a71e31bb1359ca9316845a7d24...
record new: [746] 0200005d0301cec614ade54317289e49ced5b2a71e31bb1359ca9316845a7d24...
server: Original packet: [753] 16030102ec0200005f0301cec614ade54317289e49ced5b2a71e31bb1359ca93...
server: Filtered packet: [751] 16030102ea0200005d0301cec614ade54317289e49ced5b2a71e31bb1359ca93...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] 0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1a08943fa2b903655bf...
handshake new: [93] 0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1a08943fa2b903655bf...
record old: [748] 0200005f0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1a08943fa2b...
record new: [746] 0200005d0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1a08943fa2b...
server: Original packet: [753] 16030202ec0200005f0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1...
server: Filtered packet: [751] 16030202ea0200005d0302e5fd9803995ae522ec5910673349f588b1d1ca4fe1...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 119
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] 03038486080eeed5688e42b4ec858acaf90c274dd100dcadb7ef2a73bc26550f...
handshake new: [93] 03038486080eeed5688e42b4ec858acaf90c274dd100dcadb7ef2a73bc26550f...
record old: [750] 0200005f03038486080eeed5688e42b4ec858acaf90c274dd100dcadb7ef2a73...
record new: [748] 0200005d03038486080eeed5688e42b4ec858acaf90c274dd100dcadb7ef2a73...
server: Original packet: [755] 16030302ee0200005f03038486080eeed5688e42b4ec858acaf90c274dd100dc...
server: Filtered packet: [753] 16030302ec0200005d03038486080eeed5688e42b4ec858acaf90c274dd100dc...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 120
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] 0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6c2c5a27796388420a4...
handshake new: [94] 0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6c2c5a27796388420a4...
record old: [748] 0200005f0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6c2c5a27796...
record new: [747] 0200005e0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6c2c5a27796...
server: Original packet: [753] 16030102ec0200005f0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6...
server: Filtered packet: [752] 16030102eb0200005e0301b25b50537f3a5f267226a1106ef5bd8b5b47478ca6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (34 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] 03022fe1affdd127ff77a8b8bf63455071e2463b8a1e676fef8311b89c8ffe3e...
handshake new: [94] 03022fe1affdd127ff77a8b8bf63455071e2463b8a1e676fef8311b89c8ffe3e...
record old: [748] 0200005f03022fe1affdd127ff77a8b8bf63455071e2463b8a1e676fef8311b8...
record new: [747] 0200005e03022fe1affdd127ff77a8b8bf63455071e2463b8a1e676fef8311b8...
server: Original packet: [753] 16030202ec0200005f03022fe1affdd127ff77a8b8bf63455071e2463b8a1e67...
server: Filtered packet: [752] 16030202eb0200005e03022fe1affdd127ff77a8b8bf63455071e2463b8a1e67...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] 0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e011ee88c10ab9a39aca...
handshake new: [94] 0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e011ee88c10ab9a39aca...
record old: [750] 0200005f0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e011ee88c10a...
record new: [749] 0200005e0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e011ee88c10a...
server: Original packet: [755] 16030302ee0200005f0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e0...
server: Filtered packet: [754] 16030302ed0200005e0303e84d8b786e1f96d9ec630e2e2acfd3fe5de362f2e0...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 123
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] 03019c4b756438d227f79284ba149ffc46469a56f614c0ae0300572bdc720742...
handshake new: [96] 03019c4b756438d227f79284ba149ffc46469a56f614c0ae0300572bdc720742...
record old: [748] 0200005f03019c4b756438d227f79284ba149ffc46469a56f614c0ae0300572b...
record new: [749] 0200006003019c4b756438d227f79284ba149ffc46469a56f614c0ae0300572b...
server: Original packet: [753] 16030102ec0200005f03019c4b756438d227f79284ba149ffc46469a56f614c0...
server: Filtered packet: [754] 16030102ed0200006003019c4b756438d227f79284ba149ffc46469a56f614c0...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] 0302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44ba3c31cbeed14ee64e0...
handshake new: [96] 0302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44ba3c31cbeed14ee64e0...
record old: [748] 0200005f0302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44ba3c31cbeed...
record new: [749] 020000600302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44ba3c31cbeed...
server: Original packet: [753] 16030202ec0200005f0302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44b...
server: Filtered packet: [754] 16030202ed020000600302fd6c42db63c1a9b187ea360d068ec1e78dcdb7b44b...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 124
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] 0303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb2813be8ff0c5f1630d782...
handshake new: [96] 0303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb2813be8ff0c5f1630d782...
record old: [750] 0200005f0303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb2813be8ff0c5f...
record new: [751] 020000600303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb2813be8ff0c5f...
server: Original packet: [755] 16030302ee0200005f0303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb281...
server: Filtered packet: [756] 16030302ef020000600303ca9bf7d95605984b8f8e49ebc9f2bef941fb3fb281...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] 0301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b94741347683b538ab7f...
handshake new: [97] 0301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b94741347683b538ab7f...
record old: [748] 0200005f0301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b94741347683...
record new: [750] 020000610301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b94741347683...
server: Original packet: [753] 16030102ec0200005f0301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b9...
server: Filtered packet: [755] 16030102ee020000610301417e2316ff1ba7cad5ed9a08c9b1673c34d68aa2b9...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 126
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 125
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] 0302fdf5a8a3a5d202e9672834577d48cc5df832ba90086056fcb4acb5dfccb1...
handshake new: [97] 0302fdf5a8a3a5d202e9672834577d48cc5df832ba90086056fcb4acb5dfccb1...
record old: [748] 0200005f0302fdf5a8a3a5d202e9672834577d48cc5df832ba90086056fcb4ac...
record new: [750] 020000610302fdf5a8a3a5d202e9672834577d48cc5df832ba90086056fcb4ac...
server: Original packet: [753] 16030202ec0200005f0302fdf5a8a3a5d202e9672834577d48cc5df832ba9008...
server: Filtered packet: [755] 16030202ee020000610302fdf5a8a3a5d202e9672834577d48cc5df832ba9008...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 126
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] 0303982b354c70153d18f0d3916e21e7a79ec0254dbcc6e331b322a3abcdcccc...
handshake new: [97] 0303982b354c70153d18f0d3916e21e7a79ec0254dbcc6e331b322a3abcdcccc...
record old: [750] 0200005f0303982b354c70153d18f0d3916e21e7a79ec0254dbcc6e331b322a3...
record new: [752] 020000610303982b354c70153d18f0d3916e21e7a79ec0254dbcc6e331b322a3...
server: Original packet: [755] 16030302ee0200005f0303982b354c70153d18f0d3916e21e7a79ec0254dbcc6...
server: Filtered packet: [757] 16030302f0020000610303982b354c70153d18f0d3916e21e7a79ec0254dbcc6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 127
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 127
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (32 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] 0301aded7bc959af23629322967148067f9a0093642992e67ae8bd4420a1de24...
handshake new: [96] 0301aded7bc959af23629322967148067f9a0093642992e67ae8bd4420a1de24...
record old: [748] 0200005f0301aded7bc959af23629322967148067f9a0093642992e67ae8bd44...
record new: [749] 020000600301aded7bc959af23629322967148067f9a0093642992e67ae8bd44...
server: Original packet: [753] 16030102ec0200005f0301aded7bc959af23629322967148067f9a0093642992...
server: Filtered packet: [754] 16030102ed020000600301aded7bc959af23629322967148067f9a0093642992...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] 0302ea3a26732c93dc6733a822dfb1ea96386ac0530143234cb9b52c07b7fb67...
handshake new: [96] 0302ea3a26732c93dc6733a822dfb1ea96386ac0530143234cb9b52c07b7fb67...
record old: [748] 0200005f0302ea3a26732c93dc6733a822dfb1ea96386ac0530143234cb9b52c...
record new: [749] 020000600302ea3a26732c93dc6733a822dfb1ea96386ac0530143234cb9b52c...
server: Original packet: [753] 16030202ec0200005f0302ea3a26732c93dc6733a822dfb1ea96386ac0530143...
server: Filtered packet: [754] 16030202ed020000600302ea3a26732c93dc6733a822dfb1ea96386ac0530143...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 128
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] 0303050427ae89badf9869755d81ea4550e13e205f6926e8ac0a7ccd17b7f61d...
handshake new: [96] 0303050427ae89badf9869755d81ea4550e13e205f6926e8ac0a7ccd17b7f61d...
record old: [750] 0200005f0303050427ae89badf9869755d81ea4550e13e205f6926e8ac0a7ccd...
record new: [751] 020000600303050427ae89badf9869755d81ea4550e13e205f6926e8ac0a7ccd...
server: Original packet: [755] 16030302ee0200005f0303050427ae89badf9869755d81ea4550e13e205f6926...
server: Filtered packet: [756] 16030302ef020000600303050427ae89badf9869755d81ea4550e13e205f6926...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] 0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6650c1992c8ff243632...
handshake new: [95] 0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6650c1992c8ff243632...
record old: [748] 0200005f0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6650c1992c8...
record new: [748] 0200005f0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6650c1992c8...
server: Original packet: [753] 16030102ec0200005f0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6...
server: Filtered packet: [753] 16030102ec0200005f0301f9a8fdcf4fbea84e74e3e87c020a3585f4f6d2a2d6...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] 030286e91058819718383beede14bd77b3bff03ecfa873c7a7ccb078f1134c39...
handshake new: [95] 030286e91058819718383beede14bd77b3bff03ecfa873c7a7ccb078f1134c39...
record old: [748] 0200005f030286e91058819718383beede14bd77b3bff03ecfa873c7a7ccb078...
record new: [748] 0200005f030286e91058819718383beede14bd77b3bff03ecfa873c7a7ccb078...
server: Original packet: [753] 16030202ec0200005f030286e91058819718383beede14bd77b3bff03ecfa873...
server: Filtered packet: [753] 16030202ec0200005f030286e91058819718383beede14bd77b3bff03ecfa873...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] 0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d7f891464f63095bf73...
handshake new: [95] 0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d7f891464f63095bf73...
record old: [750] 0200005f0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d7f891464f6...
record new: [750] 0200005f0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d7f891464f6...
server: Original packet: [755] 16030302ee0200005f0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d...
server: Filtered packet: [755] 16030302ee0200005f0303f4cc71c7728db6b5d8a34f85ae0120324bfcdd7d1d...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 132
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (33 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [109] 0301ccc1d0501311a81fb596bb901559d415dc646b2adb421c97cc6190938dbe...
handshake new: [108] 0301ccc1d0501311a81fb596bb901559d415dc646b2adb421c97cc6190938dbe...
record old: [113] 0100006d0301ccc1d0501311a81fb596bb901559d415dc646b2adb421c97cc61...
record new: [112] 0100006c0301ccc1d0501311a81fb596bb901559d415dc646b2adb421c97cc61...
client: Original packet: [118] 16030100710100006d0301ccc1d0501311a81fb596bb901559d415dc646b2adb...
client: Filtered packet: [117] 16030100700100006c0301ccc1d0501311a81fb596bb901559d415dc646b2adb...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 133
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [109] 03020e064c0796be6a445ed5ff005243c3dd41014878c9b0a07eec9c448b0f2d...
handshake new: [108] 03020e064c0796be6a445ed5ff005243c3dd41014878c9b0a07eec9c448b0f2d...
record old: [113] 0100006d03020e064c0796be6a445ed5ff005243c3dd41014878c9b0a07eec9c...
record new: [112] 0100006c03020e064c0796be6a445ed5ff005243c3dd41014878c9b0a07eec9c...
client: Original packet: [118] 16030100710100006d03020e064c0796be6a445ed5ff005243c3dd41014878c9...
client: Filtered packet: [117] 16030100700100006c03020e064c0796be6a445ed5ff005243c3dd41014878c9...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 134
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [163] 030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d168e854204f6390f234...
handshake new: [162] 030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d168e854204f6390f234...
record old: [167] 010000a3030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d168e854204f...
record new: [166] 010000a2030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d168e854204f...
client: Original packet: [172] 16030100a7010000a3030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d1...
client: Filtered packet: [171] 16030100a6010000a2030384b083351cbf59ee2f6cbed4f4d0e7fa47cdb5d0d1...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 135
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [109] 03013b575731cd0ab1bc448f4944e2bf9775333d7e21956dce5c824a2e4db020...
handshake new: [110] 03013b575731cd0ab1bc448f4944e2bf9775333d7e21956dce5c824a2e4db020...
record old: [113] 0100006d03013b575731cd0ab1bc448f4944e2bf9775333d7e21956dce5c824a...
record new: [114] 0100006e03013b575731cd0ab1bc448f4944e2bf9775333d7e21956dce5c824a...
client: Original packet: [118] 16030100710100006d03013b575731cd0ab1bc448f4944e2bf9775333d7e2195...
client: Filtered packet: [119] 16030100720100006e03013b575731cd0ab1bc448f4944e2bf9775333d7e2195...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 136
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [109] 03026efa51bff165abf8f976569415228b9717aa4c9ea2c59cf00981dd03126f...
handshake new: [110] 03026efa51bff165abf8f976569415228b9717aa4c9ea2c59cf00981dd03126f...
record old: [113] 0100006d03026efa51bff165abf8f976569415228b9717aa4c9ea2c59cf00981...
record new: [114] 0100006e03026efa51bff165abf8f976569415228b9717aa4c9ea2c59cf00981...
client: Original packet: [118] 16030100710100006d03026efa51bff165abf8f976569415228b9717aa4c9ea2...
client: Filtered packet: [119] 16030100720100006e03026efa51bff165abf8f976569415228b9717aa4c9ea2...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 137
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [163] 0303ac18079f92460aabaed2df9c065baeaeef391d181d11d517334503c8d097...
handshake new: [164] 0303ac18079f92460aabaed2df9c065baeaeef391d181d11d517334503c8d097...
record old: [167] 010000a30303ac18079f92460aabaed2df9c065baeaeef391d181d11d5173345...
record new: [168] 010000a40303ac18079f92460aabaed2df9c065baeaeef391d181d11d5173345...
client: Original packet: [172] 16030100a7010000a30303ac18079f92460aabaed2df9c065baeaeef391d181d...
client: Filtered packet: [173] 16030100a8010000a40303ac18079f92460aabaed2df9c065baeaeef391d181d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 138
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [109] 03016637e5e3957af40d15b3c35849581f00d707bf9f41123a278ee513afffb5...
handshake new: [110] 03016637e5e3957af40d15b3c35849581f00d707bf9f41123a278ee513afffb5...
record old: [113] 0100006d03016637e5e3957af40d15b3c35849581f00d707bf9f41123a278ee5...
record new: [114] 0100006e03016637e5e3957af40d15b3c35849581f00d707bf9f41123a278ee5...
client: Original packet: [118] 16030100710100006d03016637e5e3957af40d15b3c35849581f00d707bf9f41...
client: Filtered packet: [119] 16030100720100006e03016637e5e3957af40d15b3c35849581f00d707bf9f41...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 139
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [109] 030292b56e2f17670d33322153cbb87d259c10e472e3fb47fea08fef15eb77e0...
handshake new: [110] 030292b56e2f17670d33322153cbb87d259c10e472e3fb47fea08fef15eb77e0...
record old: [113] 0100006d030292b56e2f17670d33322153cbb87d259c10e472e3fb47fea08fef...
record new: [114] 0100006e030292b56e2f17670d33322153cbb87d259c10e472e3fb47fea08fef...
client: Original packet: [118] 16030100710100006d030292b56e2f17670d33322153cbb87d259c10e472e3fb...
client: Filtered packet: [119] 16030100720100006e030292b56e2f17670d33322153cbb87d259c10e472e3fb...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 140
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [163] 0303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3bbb5eff5d8381abdc2e...
handshake new: [164] 0303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3bbb5eff5d8381abdc2e...
record old: [167] 010000a30303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3bbb5eff5d83...
record new: [168] 010000a40303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3bbb5eff5d83...
client: Original packet: [172] 16030100a7010000a30303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3b...
client: Filtered packet: [173] 16030100a8010000a40303ec8a902f608e02cea563f4e8a704ebfd57bc60ed3b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 141
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [109] 0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c438303bc51e8ddec08de...
handshake new: [109] 0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c438303bc51e8ddec08de...
record old: [113] 0100006d0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c438303bc51e8...
record new: [113] 0100006d0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c438303bc51e8...
client: Original packet: [118] 16030100710100006d0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c43...
client: Filtered packet: [118] 16030100710100006d0301b53efdba5d78bf8d2ee5a12b2ae0ef6a1a816f5c43...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 142
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [109] 030227dd538f2f49ddce36020e0ed5313386141612be46d3cfc30865a85fd7fb...
handshake new: [109] 030227dd538f2f49ddce36020e0ed5313386141612be46d3cfc30865a85fd7fb...
record old: [113] 0100006d030227dd538f2f49ddce36020e0ed5313386141612be46d3cfc30865...
record new: [113] 0100006d030227dd538f2f49ddce36020e0ed5313386141612be46d3cfc30865...
client: Original packet: [118] 16030100710100006d030227dd538f2f49ddce36020e0ed5313386141612be46...
client: Filtered packet: [118] 16030100710100006d030227dd538f2f49ddce36020e0ed5313386141612be46...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 143
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [163] 03033bd67e845d5458cbea8c9f16cc19f56181abd1f4057234468aaee3d2093f...
handshake new: [163] 03033bd67e845d5458cbea8c9f16cc19f56181abd1f4057234468aaee3d2093f...
record old: [167] 010000a303033bd67e845d5458cbea8c9f16cc19f56181abd1f4057234468aae...
record new: [167] 010000a303033bd67e845d5458cbea8c9f16cc19f56181abd1f4057234468aae...
client: Original packet: [172] 16030100a7010000a303033bd67e845d5458cbea8c9f16cc19f56181abd1f405...
client: Filtered packet: [172] 16030100a7010000a303033bd67e845d5458cbea8c9f16cc19f56181abd1f405...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 144
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [109] 03011408b974229641211c3c2064a684be0dc7a9a20c65aec87cb8651a652629...
handshake new: [110] 03011408b974229641211c3c2064a684be0dc7a9a20c65aec87cb8651a652629...
record old: [113] 0100006d03011408b974229641211c3c2064a684be0dc7a9a20c65aec87cb865...
record new: [114] 0100006e03011408b974229641211c3c2064a684be0dc7a9a20c65aec87cb865...
client: Original packet: [118] 16030100710100006d03011408b974229641211c3c2064a684be0dc7a9a20c65...
client: Filtered packet: [119] 16030100720100006e03011408b974229641211c3c2064a684be0dc7a9a20c65...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 144
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [109] 0302701861d54a20a689ab2a412e9da138073aa749d23af5e8386e570f4762e9...
handshake new: [110] 0302701861d54a20a689ab2a412e9da138073aa749d23af5e8386e570f4762e9...
record old: [113] 0100006d0302701861d54a20a689ab2a412e9da138073aa749d23af5e8386e57...
record new: [114] 0100006e0302701861d54a20a689ab2a412e9da138073aa749d23af5e8386e57...
client: Original packet: [118] 16030100710100006d0302701861d54a20a689ab2a412e9da138073aa749d23a...
client: Filtered packet: [119] 16030100720100006e0302701861d54a20a689ab2a412e9da138073aa749d23a...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 145
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [163] 03031f2b78fe7f27fb1cef961e0853446c49113c58d9c217915c640baa229a5f...
handshake new: [164] 03031f2b78fe7f27fb1cef961e0853446c49113c58d9c217915c640baa229a5f...
record old: [167] 010000a303031f2b78fe7f27fb1cef961e0853446c49113c58d9c217915c640b...
record new: [168] 010000a403031f2b78fe7f27fb1cef961e0853446c49113c58d9c217915c640b...
client: Original packet: [172] 16030100a7010000a303031f2b78fe7f27fb1cef961e0853446c49113c58d9c2...
client: Filtered packet: [173] 16030100a8010000a403031f2b78fe7f27fb1cef961e0853446c49113c58d9c2...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (23 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [109] 0301e221830e142fb7d87b4185573e2239c973ba3a2c91ce547bf7cacddf46b9...
handshake new: [108] 0301e221830e142fb7d87b4185573e2239c973ba3a2c91ce547bf7cacddf46b9...
record old: [113] 0100006d0301e221830e142fb7d87b4185573e2239c973ba3a2c91ce547bf7ca...
record new: [112] 0100006c0301e221830e142fb7d87b4185573e2239c973ba3a2c91ce547bf7ca...
client: Original packet: [118] 16030100710100006d0301e221830e142fb7d87b4185573e2239c973ba3a2c91...
client: Filtered packet: [117] 16030100700100006c0301e221830e142fb7d87b4185573e2239c973ba3a2c91...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 147
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [109] 03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43ba947a28656613ba1ee...
handshake new: [108] 03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43ba947a28656613ba1ee...
record old: [113] 0100006d03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43ba947a28656...
record new: [112] 0100006c03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43ba947a28656...
client: Original packet: [118] 16030100710100006d03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43b...
client: Filtered packet: [117] 16030100700100006c03027b3f21d461258e2d45a4bf8d943cf1d75e5779e43b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 148
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [163] 0303795532847173456d8b8401ffa4a2e87635e77387235d96ae1ecbdb5c8a8d...
handshake new: [162] 0303795532847173456d8b8401ffa4a2e87635e77387235d96ae1ecbdb5c8a8d...
record old: [167] 010000a30303795532847173456d8b8401ffa4a2e87635e77387235d96ae1ecb...
record new: [166] 010000a20303795532847173456d8b8401ffa4a2e87635e77387235d96ae1ecb...
client: Original packet: [172] 16030100a7010000a30303795532847173456d8b8401ffa4a2e87635e7738723...
client: Filtered packet: [171] 16030100a6010000a20303795532847173456d8b8401ffa4a2e87635e7738723...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 149
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (22 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 150
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 150
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/0 (65 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 151
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 151
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/1 (65 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 152
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 152
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/2 (64 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 153
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 153
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/0 (65 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 153
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 153
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/1 (71 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 154
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 154
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/2 (76 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 155
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 155
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/0 (74 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 156
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 156
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/1 (73 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 157
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 157
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/2 (72 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 158
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 157
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/0 (71 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 158
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 158
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/1 (68 ms)
[ RUN      ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 159
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 159
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/2 (65 ms)
[----------] 48 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (1832 ms total)

[----------] 64 tests from ExtensionPre13Datagram/TlsExtensionTestPre13
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] 03024e3fb8910f8e80b3b272195202da4e17cf878de53a4594ae98aadb0d12cc...
handshake new: [93] 03024e3fb8910f8e80b3b272195202da4e17cf878de53a4594ae98aadb0d12cc...
record old: [748] 0200005f03024e3fb8910f8e80b3b272195202da4e17cf878de53a4594ae98aa...
record new: [746] 0200005d03024e3fb8910f8e80b3b272195202da4e17cf878de53a4594ae98aa...
server: Original packet: [753] 16030202ec0200005f03024e3fb8910f8e80b3b272195202da4e17cf878de53a...
server: Filtered packet: [751] 16030202ea0200005d03024e3fb8910f8e80b3b272195202da4e17cf878de53a...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 160
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 160
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] 030350b0d2abc81ad94a6d905dda641a24fa9a2557c7363e91cd6b70f845bc3b...
handshake new: [93] 030350b0d2abc81ad94a6d905dda641a24fa9a2557c7363e91cd6b70f845bc3b...
record old: [750] 0200005f030350b0d2abc81ad94a6d905dda641a24fa9a2557c7363e91cd6b70...
record new: [748] 0200005d030350b0d2abc81ad94a6d905dda641a24fa9a2557c7363e91cd6b70...
server: Original packet: [755] 16030302ee0200005f030350b0d2abc81ad94a6d905dda641a24fa9a2557c736...
server: Filtered packet: [753] 16030302ec0200005d030350b0d2abc81ad94a6d905dda641a24fa9a2557c736...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 161
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 161
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] feff86ef1f96a406a3cb8842f8b08825755b361247d2722254ba5b441d39093a...
handshake new: [93] feff86ef1f96a406a3cb8842f8b08825755b361247d2722254ba5b441d39093a...
record old: [107] 0200005f000000000000005ffeff86ef1f96a406a3cb8842f8b08825755b3612...
record new: [105] 0200005d000000000000005dfeff86ef1f96a406a3cb8842f8b08825755b3612...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeff86ef1f96a4...
server: Filtered packet: [830] 16feff000000000000000000690200005d000000000000005dfeff86ef1f96a4...
server: Would have blocked
Poll() waiters = 2 timers = 164
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 164
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (34 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [2] 0000
handshake old: [95] fefd356551853b5d178ed7254f11dd0de0cd69b01db1fcc33acb4a17f1bfc208...
handshake new: [93] fefd356551853b5d178ed7254f11dd0de0cd69b01db1fcc33acb4a17f1bfc208...
record old: [107] 0200005f000000000000005ffefd356551853b5d178ed7254f11dd0de0cd69b0...
record new: [105] 0200005d000000000000005dfefd356551853b5d178ed7254f11dd0de0cd69b0...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd356551853b...
server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefd356551853b...
server: Would have blocked
Poll() waiters = 2 timers = 167
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] 0302a18282b82f2669a22d90dcf8c861af0dad37c8823d957ac9766774a8d515...
handshake new: [94] 0302a18282b82f2669a22d90dcf8c861af0dad37c8823d957ac9766774a8d515...
record old: [748] 0200005f0302a18282b82f2669a22d90dcf8c861af0dad37c8823d957ac97667...
record new: [747] 0200005e0302a18282b82f2669a22d90dcf8c861af0dad37c8823d957ac97667...
server: Original packet: [753] 16030202ec0200005f0302a18282b82f2669a22d90dcf8c861af0dad37c8823d...
server: Filtered packet: [752] 16030202eb0200005e0302a18282b82f2669a22d90dcf8c861af0dad37c8823d...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 168
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 166
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] 030307fe75555c00a13af6e562392cd27d5aaf48a5d8efa799be8ccb70c36c3f...
handshake new: [94] 030307fe75555c00a13af6e562392cd27d5aaf48a5d8efa799be8ccb70c36c3f...
record old: [750] 0200005f030307fe75555c00a13af6e562392cd27d5aaf48a5d8efa799be8ccb...
record new: [749] 0200005e030307fe75555c00a13af6e562392cd27d5aaf48a5d8efa799be8ccb...
server: Original packet: [755] 16030302ee0200005f030307fe75555c00a13af6e562392cd27d5aaf48a5d8ef...
server: Filtered packet: [754] 16030302ed0200005e030307fe75555c00a13af6e562392cd27d5aaf48a5d8ef...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 167
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] feff6bf990cd851f6f15917a756f421d20287b4f37854ae87b1ab7443ca420d0...
handshake new: [94] feff6bf990cd851f6f15917a756f421d20287b4f37854ae87b1ab7443ca420d0...
record old: [107] 0200005f000000000000005ffeff6bf990cd851f6f15917a756f421d20287b4f...
record new: [106] 0200005e000000000000005efeff6bf990cd851f6f15917a756f421d20287b4f...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeff6bf990cd85...
server: Filtered packet: [831] 16feff0000000000000000006a0200005e000000000000005efeff6bf990cd85...
server: Would have blocked
Poll() waiters = 2 timers = 168
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 168
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [3] 000100
handshake old: [95] fefd3df17fcdab8f433655820d6eb9353519b6e6390cf89c78e5279ad912cd7c...
handshake new: [94] fefd3df17fcdab8f433655820d6eb9353519b6e6390cf89c78e5279ad912cd7c...
record old: [107] 0200005f000000000000005ffefd3df17fcdab8f433655820d6eb9353519b6e6...
record new: [106] 0200005e000000000000005efefd3df17fcdab8f433655820d6eb9353519b6e6...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd3df17fcdab...
server: Filtered packet: [833] 16fefd0000000000000000006a0200005e000000000000005efefd3df17fcdab...
server: Would have blocked
Poll() waiters = 2 timers = 171
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] 0302a2027469f78d9afbdc3283d793694bec71cbee60026559e95c2bfd984664...
handshake new: [96] 0302a2027469f78d9afbdc3283d793694bec71cbee60026559e95c2bfd984664...
record old: [748] 0200005f0302a2027469f78d9afbdc3283d793694bec71cbee60026559e95c2b...
record new: [749] 020000600302a2027469f78d9afbdc3283d793694bec71cbee60026559e95c2b...
server: Original packet: [753] 16030202ec0200005f0302a2027469f78d9afbdc3283d793694bec71cbee6002...
server: Filtered packet: [754] 16030202ed020000600302a2027469f78d9afbdc3283d793694bec71cbee6002...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 171
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] 03032710cb83528734033dbfc2b40dfe4c1d79f1b2d21334e247715c0284be1f...
handshake new: [96] 03032710cb83528734033dbfc2b40dfe4c1d79f1b2d21334e247715c0284be1f...
record old: [750] 0200005f03032710cb83528734033dbfc2b40dfe4c1d79f1b2d21334e247715c...
record new: [751] 0200006003032710cb83528734033dbfc2b40dfe4c1d79f1b2d21334e247715c...
server: Original packet: [755] 16030302ee0200005f03032710cb83528734033dbfc2b40dfe4c1d79f1b2d213...
server: Filtered packet: [756] 16030302ef0200006003032710cb83528734033dbfc2b40dfe4c1d79f1b2d213...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 170
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 168
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (32 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] feffdb464b1117ecdcedef6a794648880b5c7f18167b0c81a106e821e88ca2fa...
handshake new: [96] feffdb464b1117ecdcedef6a794648880b5c7f18167b0c81a106e821e88ca2fa...
record old: [107] 0200005f000000000000005ffeffdb464b1117ecdcedef6a794648880b5c7f18...
record new: [108] 020000600000000000000060feffdb464b1117ecdcedef6a794648880b5c7f18...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeffdb464b1117...
server: Filtered packet: [833] 16feff0000000000000000006c020000600000000000000060feffdb464b1117...
server: Would have blocked
Poll() waiters = 2 timers = 171
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (34 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0002016100
handshake old: [95] fefd4b36846ca75bc6daab25877b66876952bd5a647d59dbf5144535425aea2a...
handshake new: [96] fefd4b36846ca75bc6daab25877b66876952bd5a647d59dbf5144535425aea2a...
record old: [107] 0200005f000000000000005ffefd4b36846ca75bc6daab25877b66876952bd5a...
record new: [108] 020000600000000000000060fefd4b36846ca75bc6daab25877b66876952bd5a...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd4b36846ca7...
server: Filtered packet: [835] 16fefd0000000000000000006c020000600000000000000060fefd4b36846ca7...
server: Would have blocked
Poll() waiters = 2 timers = 173
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 173
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] 0302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8b49258cedfe4a072e1...
handshake new: [97] 0302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8b49258cedfe4a072e1...
record old: [748] 0200005f0302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8b49258cedf...
record new: [750] 020000610302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8b49258cedf...
server: Original packet: [753] 16030202ec0200005f0302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8...
server: Filtered packet: [755] 16030202ee020000610302153e7e0b1316100cd158a9ff0a079d925ce20b3cc8...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 174
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 171
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] 0303457dd9f76d09351ca040ffd2c23f8f6af7c663d249f4be7cbe64a76780ef...
handshake new: [97] 0303457dd9f76d09351ca040ffd2c23f8f6af7c663d249f4be7cbe64a76780ef...
record old: [750] 0200005f0303457dd9f76d09351ca040ffd2c23f8f6af7c663d249f4be7cbe64...
record new: [752] 020000610303457dd9f76d09351ca040ffd2c23f8f6af7c663d249f4be7cbe64...
server: Original packet: [755] 16030302ee0200005f0303457dd9f76d09351ca040ffd2c23f8f6af7c663d249...
server: Filtered packet: [757] 16030302f0020000610303457dd9f76d09351ca040ffd2c23f8f6af7c663d249...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 172
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] feffc22428624401ba6d3b36a777fe14f8fff470f612398896d18eb89c1f7dd0...
handshake new: [97] feffc22428624401ba6d3b36a777fe14f8fff470f612398896d18eb89c1f7dd0...
record old: [107] 0200005f000000000000005ffeffc22428624401ba6d3b36a777fe14f8fff470...
record new: [109] 020000610000000000000061feffc22428624401ba6d3b36a777fe14f8fff470...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeffc224286244...
server: Filtered packet: [834] 16feff0000000000000000006d020000610000000000000061feffc224286244...
server: Would have blocked
Poll() waiters = 2 timers = 173
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (43 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [6] 000401610162
handshake old: [95] fefdaae49b4cab886cb09cc235370773a7ff680028adfc8305eb4fd829cc449a...
handshake new: [97] fefdaae49b4cab886cb09cc235370773a7ff680028adfc8305eb4fd829cc449a...
record old: [107] 0200005f000000000000005ffefdaae49b4cab886cb09cc235370773a7ff6800...
record new: [109] 020000610000000000000061fefdaae49b4cab886cb09cc235370773a7ff6800...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefdaae49b4cab...
server: Filtered packet: [836] 16fefd0000000000000000006d020000610000000000000061fefdaae49b4cab...
server: Would have blocked
Poll() waiters = 2 timers = 176
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (44 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] 0302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3638cc47dbb26582335...
handshake new: [96] 0302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3638cc47dbb26582335...
record old: [748] 0200005f0302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3638cc47dbb...
record new: [749] 020000600302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3638cc47dbb...
server: Original packet: [753] 16030202ec0200005f0302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3...
server: Filtered packet: [754] 16030202ed020000600302ed8c261423e46d32e29b6ffad59ce5895de0ecb7e3...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 175
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 173
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (45 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] 03035e1512799b549795e7547041dbebccef30e09485058026d5a970ada6d27e...
handshake new: [96] 03035e1512799b549795e7547041dbebccef30e09485058026d5a970ada6d27e...
record old: [750] 0200005f03035e1512799b549795e7547041dbebccef30e09485058026d5a970...
record new: [751] 0200006003035e1512799b549795e7547041dbebccef30e09485058026d5a970...
server: Original packet: [755] 16030302ee0200005f03035e1512799b549795e7547041dbebccef30e0948505...
server: Filtered packet: [756] 16030302ef0200006003035e1512799b549795e7547041dbebccef30e0948505...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 174
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (45 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] feffd71de1e1e13b39bbeb1027f31734bce92c009525037484961acce64e9858...
handshake new: [96] feffd71de1e1e13b39bbeb1027f31734bce92c009525037484961acce64e9858...
record old: [107] 0200005f000000000000005ffeffd71de1e1e13b39bbeb1027f31734bce92c00...
record new: [108] 020000600000000000000060feffd71de1e1e13b39bbeb1027f31734bce92c00...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeffd71de1e1e1...
server: Filtered packet: [833] 16feff0000000000000000006c020000600000000000000060feffd71de1e1e1...
server: Would have blocked
Poll() waiters = 2 timers = 175
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 174
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (46 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [5] 0099016100
handshake old: [95] fefd74eec03ba1362a0fd5804c46ff81db890c77dad19685fb67ec6711f54f7b...
handshake new: [96] fefd74eec03ba1362a0fd5804c46ff81db890c77dad19685fb67ec6711f54f7b...
record old: [107] 0200005f000000000000005ffefd74eec03ba1362a0fd5804c46ff81db890c77...
record new: [108] 020000600000000000000060fefd74eec03ba1362a0fd5804c46ff81db890c77...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd74eec03ba1...
server: Filtered packet: [835] 16fefd0000000000000000006c020000600000000000000060fefd74eec03ba1...
server: Would have blocked
Poll() waiters = 2 timers = 177
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (44 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] 03024722a40f590f4d55ec944cd103441c37ad25adab6708f8ca8956d6754557...
handshake new: [95] 03024722a40f590f4d55ec944cd103441c37ad25adab6708f8ca8956d6754557...
record old: [748] 0200005f03024722a40f590f4d55ec944cd103441c37ad25adab6708f8ca8956...
record new: [748] 0200005f03024722a40f590f4d55ec944cd103441c37ad25adab6708f8ca8956...
server: Original packet: [753] 16030202ec0200005f03024722a40f590f4d55ec944cd103441c37ad25adab67...
server: Filtered packet: [753] 16030202ec0200005f03024722a40f590f4d55ec944cd103441c37ad25adab67...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 176
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (46 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] 0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f5723929f7751e9ce37...
handshake new: [95] 0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f5723929f7751e9ce37...
record old: [750] 0200005f0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f5723929f77...
record new: [750] 0200005f0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f5723929f77...
server: Original packet: [755] 16030302ee0200005f0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f...
server: Filtered packet: [755] 16030302ee0200005f0303afae17eaaea272a6fa251059ad8c8da55560ce9e1f...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 173
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 170
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (52 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] feff0e0ca083c178ee4f25bd9da23e7519e3685ef23168ad85b666e8c65cefa0...
handshake new: [95] feff0e0ca083c178ee4f25bd9da23e7519e3685ef23168ad85b666e8c65cefa0...
record old: [107] 0200005f000000000000005ffeff0e0ca083c178ee4f25bd9da23e7519e3685e...
record new: [107] 0200005f000000000000005ffeff0e0ca083c178ee4f25bd9da23e7519e3685e...
server: Original packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeff0e0ca083c1...
server: Filtered packet: [832] 16feff0000000000000000006b0200005f000000000000005ffeff0e0ca083c1...
server: Would have blocked
Poll() waiters = 2 timers = 173
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
extension old: [4] 00020161
extension new: [4] 00029961
handshake old: [95] fefd8a96838dda31a6ac08ca25e337b4f2db1379bd86fbdca626454445be7aab...
handshake new: [95] fefd8a96838dda31a6ac08ca25e337b4f2db1379bd86fbdca626454445be7aab...
record old: [107] 0200005f000000000000005ffefd8a96838dda31a6ac08ca25e337b4f2db1379...
record new: [107] 0200005f000000000000005ffefd8a96838dda31a6ac08ca25e337b4f2db1379...
server: Original packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd8a96838dda...
server: Filtered packet: [834] 16fefd0000000000000000006b0200005f000000000000005ffefd8a96838dda...
server: Would have blocked
Poll() waiters = 2 timers = 174
client: Readable
client: Handshake
Alert: [2] 0232
client: Handshake failed with SSL error 116: SSL received invalid NPN extension data.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 173
server: Readable
server: Handshake
server: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (33 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [109] 030271988fe94f5d20a09190f7645040c8bd97a05ef3f6550015ec8a4dc8e71c...
handshake new: [108] 030271988fe94f5d20a09190f7645040c8bd97a05ef3f6550015ec8a4dc8e71c...
record old: [113] 0100006d030271988fe94f5d20a09190f7645040c8bd97a05ef3f6550015ec8a...
record new: [112] 0100006c030271988fe94f5d20a09190f7645040c8bd97a05ef3f6550015ec8a...
client: Original packet: [118] 16030100710100006d030271988fe94f5d20a09190f7645040c8bd97a05ef3f6...
client: Filtered packet: [117] 16030100700100006c030271988fe94f5d20a09190f7645040c8bd97a05ef3f6...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 174
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [163] 0303d02ce86fb0824ab63951f93dc372088b62018482215a0f0da3ef6526caf5...
handshake new: [162] 0303d02ce86fb0824ab63951f93dc372088b62018482215a0f0da3ef6526caf5...
record old: [167] 010000a30303d02ce86fb0824ab63951f93dc372088b62018482215a0f0da3ef...
record new: [166] 010000a20303d02ce86fb0824ab63951f93dc372088b62018482215a0f0da3ef...
client: Original packet: [172] 16030100a7010000a30303d02ce86fb0824ab63951f93dc372088b6201848221...
client: Filtered packet: [171] 16030100a6010000a20303d02ce86fb0824ab63951f93dc372088b6201848221...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [106] feff3b59b1ac5f6d4c6e77abe3c753264eaeead41c63fdf704b94c229a283ff7...
handshake new: [105] feff3b59b1ac5f6d4c6e77abe3c753264eaeead41c63fdf704b94c229a283ff7...
record old: [118] 0100006a000000000000006afeff3b59b1ac5f6d4c6e77abe3c753264eaeead4...
record new: [117] 010000690000000000000069feff3b59b1ac5f6d4c6e77abe3c753264eaeead4...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff3b59b1ac5f...
client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff3b59b1ac5f...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [1] 00
handshake old: [160] fefde81393ba42e7fe61e8dde45b44be4f32b462fe342f69866c216c44307a57...
handshake new: [159] fefde81393ba42e7fe61e8dde45b44be4f32b462fe342f69866c216c44307a57...
record old: [172] 010000a000000000000000a0fefde81393ba42e7fe61e8dde45b44be4f32b462...
record new: [171] 0100009f000000000000009ffefde81393ba42e7fe61e8dde45b44be4f32b462...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefde81393ba42...
client: Filtered packet: [184] 16fefd000000000000000000ab0100009f000000000000009ffefde81393ba42...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [109] 0302b72797d49137d84ca36e342d4e72ee11e59cc9866fd621a8f486c2e97440...
handshake new: [110] 0302b72797d49137d84ca36e342d4e72ee11e59cc9866fd621a8f486c2e97440...
record old: [113] 0100006d0302b72797d49137d84ca36e342d4e72ee11e59cc9866fd621a8f486...
record new: [114] 0100006e0302b72797d49137d84ca36e342d4e72ee11e59cc9866fd621a8f486...
client: Original packet: [118] 16030100710100006d0302b72797d49137d84ca36e342d4e72ee11e59cc9866f...
client: Filtered packet: [119] 16030100720100006e0302b72797d49137d84ca36e342d4e72ee11e59cc9866f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [163] 0303a022fc84c81df85a75496d935e434c32c5b49769a22427d8959a12d4dfeb...
handshake new: [164] 0303a022fc84c81df85a75496d935e434c32c5b49769a22427d8959a12d4dfeb...
record old: [167] 010000a30303a022fc84c81df85a75496d935e434c32c5b49769a22427d8959a...
record new: [168] 010000a40303a022fc84c81df85a75496d935e434c32c5b49769a22427d8959a...
client: Original packet: [172] 16030100a7010000a30303a022fc84c81df85a75496d935e434c32c5b49769a2...
client: Filtered packet: [173] 16030100a8010000a40303a022fc84c81df85a75496d935e434c32c5b49769a2...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (23 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [106] feff92fc278b2306ad21e5d77a20188811d36ddb0130558bce39abf7f31fc97c...
handshake new: [107] feff92fc278b2306ad21e5d77a20188811d36ddb0130558bce39abf7f31fc97c...
record old: [118] 0100006a000000000000006afeff92fc278b2306ad21e5d77a20188811d36ddb...
record new: [119] 0100006b000000000000006bfeff92fc278b2306ad21e5d77a20188811d36ddb...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff92fc278b23...
client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff92fc278b23...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 990000
handshake old: [160] fefd2e10fda33133827219de49f52bcb6e4328aea164f5640116e4563b863b38...
handshake new: [161] fefd2e10fda33133827219de49f52bcb6e4328aea164f5640116e4563b863b38...
record old: [172] 010000a000000000000000a0fefd2e10fda33133827219de49f52bcb6e4328ae...
record new: [173] 010000a100000000000000a1fefd2e10fda33133827219de49f52bcb6e4328ae...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd2e10fda331...
client: Filtered packet: [186] 16fefd000000000000000000ad010000a100000000000000a1fefd2e10fda331...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [109] 03022260f66cca9472396270b587ab2fccff084a5eba34cdabe634e4ac14fe57...
handshake new: [110] 03022260f66cca9472396270b587ab2fccff084a5eba34cdabe634e4ac14fe57...
record old: [113] 0100006d03022260f66cca9472396270b587ab2fccff084a5eba34cdabe634e4...
record new: [114] 0100006e03022260f66cca9472396270b587ab2fccff084a5eba34cdabe634e4...
client: Original packet: [118] 16030100710100006d03022260f66cca9472396270b587ab2fccff084a5eba34...
client: Filtered packet: [119] 16030100720100006e03022260f66cca9472396270b587ab2fccff084a5eba34...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [163] 0303ba925cd268856277e0c0c9aafdf7fddf47afc2282dcc5fb455e0e8a73a9e...
handshake new: [164] 0303ba925cd268856277e0c0c9aafdf7fddf47afc2282dcc5fb455e0e8a73a9e...
record old: [167] 010000a30303ba925cd268856277e0c0c9aafdf7fddf47afc2282dcc5fb455e0...
record new: [168] 010000a40303ba925cd268856277e0c0c9aafdf7fddf47afc2282dcc5fb455e0...
client: Original packet: [172] 16030100a7010000a30303ba925cd268856277e0c0c9aafdf7fddf47afc2282d...
client: Filtered packet: [173] 16030100a8010000a40303ba925cd268856277e0c0c9aafdf7fddf47afc2282d...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [106] feff9d0628ced51dfa4359b2896114e5a1b8b816c5d2dc6e86ba70fb16eea822...
handshake new: [107] feff9d0628ced51dfa4359b2896114e5a1b8b816c5d2dc6e86ba70fb16eea822...
record old: [118] 0100006a000000000000006afeff9d0628ced51dfa4359b2896114e5a1b8b816...
record new: [119] 0100006b000000000000006bfeff9d0628ced51dfa4359b2896114e5a1b8b816...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff9d0628ced5...
client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff9d0628ced5...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [2] 0100
extension new: [3] 010000
handshake old: [160] fefdfe83c2c79dcffca023c71732b7b8e5d907b9fba2d8650b3387cbc43b263a...
handshake new: [161] fefdfe83c2c79dcffca023c71732b7b8e5d907b9fba2d8650b3387cbc43b263a...
record old: [172] 010000a000000000000000a0fefdfe83c2c79dcffca023c71732b7b8e5d907b9...
record new: [173] 010000a100000000000000a1fefdfe83c2c79dcffca023c71732b7b8e5d907b9...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdfe83c2c79d...
client: Filtered packet: [186] 16fefd000000000000000000ad010000a100000000000000a1fefdfe83c2c79d...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [109] 0302b807609d46a26a4ae1db214a0ca24cd6306a32c1325bb7a67602513f0fc0...
handshake new: [109] 0302b807609d46a26a4ae1db214a0ca24cd6306a32c1325bb7a67602513f0fc0...
record old: [113] 0100006d0302b807609d46a26a4ae1db214a0ca24cd6306a32c1325bb7a67602...
record new: [113] 0100006d0302b807609d46a26a4ae1db214a0ca24cd6306a32c1325bb7a67602...
client: Original packet: [118] 16030100710100006d0302b807609d46a26a4ae1db214a0ca24cd6306a32c132...
client: Filtered packet: [118] 16030100710100006d0302b807609d46a26a4ae1db214a0ca24cd6306a32c132...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [163] 030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2a2760ebfcd8a994d02...
handshake new: [163] 030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2a2760ebfcd8a994d02...
record old: [167] 010000a3030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2a2760ebfcd...
record new: [167] 010000a3030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2a2760ebfcd...
client: Original packet: [172] 16030100a7010000a3030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2...
client: Filtered packet: [172] 16030100a7010000a3030333f831c5de0ee38e59ea7e3e5ba75996a14f37f1b2...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [106] feff4280d9234673331f3942b23fd31b40d67dcb85b6beb6ceedffa3373fc865...
handshake new: [106] feff4280d9234673331f3942b23fd31b40d67dcb85b6beb6ceedffa3373fc865...
record old: [118] 0100006a000000000000006afeff4280d9234673331f3942b23fd31b40d67dcb...
record new: [118] 0100006a000000000000006afeff4280d9234673331f3942b23fd31b40d67dcb...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff4280d92346...
client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff4280d92346...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [1] 99
handshake old: [160] fefd1979c3e766ffa567a332999be3cbfbdbbd6af026a12a8fa27f603ded142a...
handshake new: [160] fefd1979c3e766ffa567a332999be3cbfbdbbd6af026a12a8fa27f603ded142a...
record old: [172] 010000a000000000000000a0fefd1979c3e766ffa567a332999be3cbfbdbbd6a...
record new: [172] 010000a000000000000000a0fefd1979c3e766ffa567a332999be3cbfbdbbd6a...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd1979c3e766...
client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd1979c3e766...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [109] 030284939f90bb86d0b39d3e726cba14714c5e534a85c2b4f8f56c208f2c7fae...
handshake new: [110] 030284939f90bb86d0b39d3e726cba14714c5e534a85c2b4f8f56c208f2c7fae...
record old: [113] 0100006d030284939f90bb86d0b39d3e726cba14714c5e534a85c2b4f8f56c20...
record new: [114] 0100006e030284939f90bb86d0b39d3e726cba14714c5e534a85c2b4f8f56c20...
client: Original packet: [118] 16030100710100006d030284939f90bb86d0b39d3e726cba14714c5e534a85c2...
client: Filtered packet: [119] 16030100720100006e030284939f90bb86d0b39d3e726cba14714c5e534a85c2...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (23 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [163] 030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded230b937895ce0dda7e...
handshake new: [164] 030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded230b937895ce0dda7e...
record old: [167] 010000a3030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded230b937895...
record new: [168] 010000a4030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded230b937895...
client: Original packet: [172] 16030100a7010000a3030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded...
client: Filtered packet: [173] 16030100a8010000a4030364ac8a31917ed8be1e385e1a0c9f75204bcfed5ded...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [106] feff1ceeeaa0d7572f5f444779aaa40796313b9d4e26b0fbff3d508e36e2f529...
handshake new: [107] feff1ceeeaa0d7572f5f444779aaa40796313b9d4e26b0fbff3d508e36e2f529...
record old: [118] 0100006a000000000000006afeff1ceeeaa0d7572f5f444779aaa40796313b9d...
record new: [119] 0100006b000000000000006bfeff1ceeeaa0d7572f5f444779aaa40796313b9d...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff1ceeeaa0d7...
client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff1ceeeaa0d7...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [2] 0100
handshake old: [160] fefd4b635a75e863cdfaeebe8729db8dd988331397d580b0995d18760d5fc230...
handshake new: [161] fefd4b635a75e863cdfaeebe8729db8dd988331397d580b0995d18760d5fc230...
record old: [172] 010000a000000000000000a0fefd4b635a75e863cdfaeebe8729db8dd9883313...
record new: [173] 010000a100000000000000a1fefd4b635a75e863cdfaeebe8729db8dd9883313...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd4b635a75e8...
client: Filtered packet: [186] 16fefd000000000000000000ad010000a100000000000000a1fefd4b635a75e8...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [109] 0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1277b5f4e8839464854...
handshake new: [108] 0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1277b5f4e8839464854...
record old: [113] 0100006d0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1277b5f4e88...
record new: [112] 0100006c0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1277b5f4e88...
client: Original packet: [118] 16030100710100006d0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1...
client: Filtered packet: [117] 16030100700100006c0302e327cca3ae5dd8e946bfd0697f55440620c1ec9ac1...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [163] 0303eb205d6801ded67157207c08e31d650b43169d7ef78c77ede7e0e2531a63...
handshake new: [162] 0303eb205d6801ded67157207c08e31d650b43169d7ef78c77ede7e0e2531a63...
record old: [167] 010000a30303eb205d6801ded67157207c08e31d650b43169d7ef78c77ede7e0...
record new: [166] 010000a20303eb205d6801ded67157207c08e31d650b43169d7ef78c77ede7e0...
client: Original packet: [172] 16030100a7010000a30303eb205d6801ded67157207c08e31d650b43169d7ef7...
client: Filtered packet: [171] 16030100a6010000a20303eb205d6801ded67157207c08e31d650b43169d7ef7...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [106] feff51f7851cfa938828688f8d5a3f531d868aed1924f826e6c71774b7172013...
handshake new: [105] feff51f7851cfa938828688f8d5a3f531d868aed1924f826e6c71774b7172013...
record old: [118] 0100006a000000000000006afeff51f7851cfa938828688f8d5a3f531d868aed...
record new: [117] 010000690000000000000069feff51f7851cfa938828688f8d5a3f531d868aed...
client: Original packet: [131] 16feff000000000000000000760100006a000000000000006afeff51f7851cfa...
client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff51f7851cfa...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (22 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [1] 00
extension new: [0] 
handshake old: [160] fefd35e3778f2d2c2c24eba844f843756c604457243443a8f363ef1d71a90476...
handshake new: [159] fefd35e3778f2d2c2c24eba844f843756c604457243443a8f363ef1d71a90476...
record old: [172] 010000a000000000000000a0fefd35e3778f2d2c2c24eba844f843756c604457...
record new: [171] 0100009f000000000000009ffefd35e3778f2d2c2c24eba844f843756c604457...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd35e3778f2d...
client: Filtered packet: [184] 16fefd000000000000000000ab0100009f000000000000009ffefd35e3778f2d...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 172
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (23 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 172
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 167
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/0 (66 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 168
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 166
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/1 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 169
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 167
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/2 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 170
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 166
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsHandshake/3 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 166
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 162
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/0 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 163
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 161
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/1 (64 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 164
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 163
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/2 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 166
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 162
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveClient/3 (64 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 163
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 158
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/0 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 158
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 156
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/1 (64 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 159
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 157
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/2 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 160
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 155
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveServer/3 (64 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 156
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 150
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/0 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 151
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 149
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/1 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 151
client: Readable
client: Handshake
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 149
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/2 (65 ms)
[ RUN      ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
server: Would have blocked
Poll() waiters = 2 timers = 152
client: Readable
client: Handshake
client: Would have blocked
Poll() waiters = 2 timers = 148
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SignedCertificateTimestampsInactiveBoth/3 (65 ms)
[----------] 64 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (2469 ms total)

[----------] 4 tests from ExtensionDatagramOnly/TlsExtensionTestDtls
[ RUN      ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [7] 00040001000200
extension new: [3] 000400
handshake old: [171] fefd8e83876f3f9971a1013cd299c4f916b0fa1c189e7b93046f250a5922e7bf...
handshake new: [167] fefd8e83876f3f9971a1013cd299c4f916b0fa1c189e7b93046f250a5922e7bf...
record old: [183] 010000ab00000000000000abfefd8e83876f3f9971a1013cd299c4f916b0fa1c...
record new: [179] 010000a700000000000000a7fefd8e83876f3f9971a1013cd299c4f916b0fa1c...
client: Original packet: [196] 16fefd000000000000000000b7010000ab00000000000000abfefd8e83876f3f...
client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd8e83876f3f...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 149
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (33 ms)
[ RUN      ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [7] 00040001000200
extension new: [3] 000400
handshake old: [117] feffac212de9f1e2fd95188b6e3c8b95538c198f922060e8e3ae5970bb228e36...
handshake new: [113] feffac212de9f1e2fd95188b6e3c8b95538c198f922060e8e3ae5970bb228e36...
record old: [129] 010000750000000000000075feffac212de9f1e2fd95188b6e3c8b95538c198f...
record new: [125] 010000710000000000000071feffac212de9f1e2fd95188b6e3c8b95538c198f...
client: Original packet: [142] 16feff00000000000000000081010000750000000000000075feffac212de9f1...
client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffac212de9f1...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 148
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (32 ms)
[ RUN      ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [7] 00040001000200
extension new: [4] 0001ff00
handshake old: [171] fefd7acd499b071a4aaa01d3c7613c9616e13c4eb27841fb23e948fc0f348adb...
handshake new: [168] fefd7acd499b071a4aaa01d3c7613c9616e13c4eb27841fb23e948fc0f348adb...
record old: [183] 010000ab00000000000000abfefd7acd499b071a4aaa01d3c7613c9616e13c4e...
record new: [180] 010000a800000000000000a8fefd7acd499b071a4aaa01d3c7613c9616e13c4e...
client: Original packet: [196] 16fefd000000000000000000b7010000ab00000000000000abfefd7acd499b07...
client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd7acd499b07...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 147
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (22 ms)
[ RUN      ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [7] 00040001000200
extension new: [4] 0001ff00
handshake old: [117] feff2405f05b79295b12f204a49cdffc0eb23e3b6316eb6685a4e9b10df499f4...
handshake new: [114] feff2405f05b79295b12f204a49cdffc0eb23e3b6316eb6685a4e9b10df499f4...
record old: [129] 010000750000000000000075feff2405f05b79295b12f204a49cdffc0eb23e3b...
record new: [126] 010000720000000000000072feff2405f05b79295b12f204a49cdffc0eb23e3b...
client: Original packet: [142] 16feff00000000000000000081010000750000000000000075feff2405f05b79...
client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff2405f05b79...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 147
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (22 ms)
[----------] 4 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (109 ms total)

[----------] 8 tests from ExtensionTls12Plus/TlsExtensionTest12Plus
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [1] 00
handshake old: [163] 0303c9ec676fbef09f1610c72c576386f0a35cf3b53fcdaa92de0dc93367e6b6...
handshake new: [140] 0303c9ec676fbef09f1610c72c576386f0a35cf3b53fcdaa92de0dc93367e6b6...
record old: [167] 010000a30303c9ec676fbef09f1610c72c576386f0a35cf3b53fcdaa92de0dc9...
record new: [144] 0100008c0303c9ec676fbef09f1610c72c576386f0a35cf3b53fcdaa92de0dc9...
client: Original packet: [172] 16030100a7010000a30303c9ec676fbef09f1610c72c576386f0a35cf3b53fcd...
client: Filtered packet: [149] 16030100900100008c0303c9ec676fbef09f1610c72c576386f0a35cf3b53fcd...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 147
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (23 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [1] 00
handshake old: [160] fefd29851598d6dfb91a8634592b40ca3842b5a1043c4d0924a31e2c537558ed...
handshake new: [137] fefd29851598d6dfb91a8634592b40ca3842b5a1043c4d0924a31e2c537558ed...
record old: [172] 010000a000000000000000a0fefd29851598d6dfb91a8634592b40ca3842b5a1...
record new: [149] 010000890000000000000089fefd29851598d6dfb91a8634592b40ca3842b5a1...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd29851598d6...
client: Filtered packet: [162] 16fefd00000000000000000095010000890000000000000089fefd29851598d6...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 147
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (22 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [5] 0002040100
handshake old: [163] 0303d0f7c5fdb506f25811216b5a3dba1b4074b263daead21bd33241ceec579c...
handshake new: [144] 0303d0f7c5fdb506f25811216b5a3dba1b4074b263daead21bd33241ceec579c...
record old: [167] 010000a30303d0f7c5fdb506f25811216b5a3dba1b4074b263daead21bd33241...
record new: [148] 010000900303d0f7c5fdb506f25811216b5a3dba1b4074b263daead21bd33241...
client: Original packet: [172] 16030100a7010000a30303d0f7c5fdb506f25811216b5a3dba1b4074b263daea...
client: Filtered packet: [153] 1603010094010000900303d0f7c5fdb506f25811216b5a3dba1b4074b263daea...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (22 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [5] 0002040100
handshake old: [160] fefde10673d42c2bd4172980a4d4d51b71885590ea4b3d1593dc4050e4b6a7db...
handshake new: [141] fefde10673d42c2bd4172980a4d4d51b71885590ea4b3d1593dc4050e4b6a7db...
record old: [172] 010000a000000000000000a0fefde10673d42c2bd4172980a4d4d51b71885590...
record new: [153] 0100008d000000000000008dfefde10673d42c2bd4172980a4d4d51b71885590...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefde10673d42c...
client: Filtered packet: [166] 16fefd000000000000000000990100008d000000000000008dfefde10673d42c...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (23 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [2] 0000
handshake old: [163] 0303d21ae6d52b9d419ad81acc3056203d72153fb09826d9e6fdb39c144e5705...
handshake new: [141] 0303d21ae6d52b9d419ad81acc3056203d72153fb09826d9e6fdb39c144e5705...
record old: [167] 010000a30303d21ae6d52b9d419ad81acc3056203d72153fb09826d9e6fdb39c...
record new: [145] 0100008d0303d21ae6d52b9d419ad81acc3056203d72153fb09826d9e6fdb39c...
client: Original packet: [172] 16030100a7010000a30303d21ae6d52b9d419ad81acc3056203d72153fb09826...
client: Filtered packet: [150] 16030100910100008d0303d21ae6d52b9d419ad81acc3056203d72153fb09826...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (22 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [2] 0000
handshake old: [160] fefd32dacabeb11339400c3f9245d8f9aca334e9e55f3ca20fe2bd469e67c117...
handshake new: [138] fefd32dacabeb11339400c3f9245d8f9aca334e9e55f3ca20fe2bd469e67c117...
record old: [172] 010000a000000000000000a0fefd32dacabeb11339400c3f9245d8f9aca334e9...
record new: [150] 0100008a000000000000008afefd32dacabeb11339400c3f9245d8f9aca334e9...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd32dacabeb1...
client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd32dacabeb1...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (22 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [3] 000104
handshake old: [163] 0303fc03af56314f43ec38fa40b68a75d12e890e33cc3f36e5c0cea9588e03fb...
handshake new: [142] 0303fc03af56314f43ec38fa40b68a75d12e890e33cc3f36e5c0cea9588e03fb...
record old: [167] 010000a30303fc03af56314f43ec38fa40b68a75d12e890e33cc3f36e5c0cea9...
record new: [146] 0100008e0303fc03af56314f43ec38fa40b68a75d12e890e33cc3f36e5c0cea9...
client: Original packet: [172] 16030100a7010000a30303fc03af56314f43ec38fa40b68a75d12e890e33cc3f...
client: Filtered packet: [151] 16030100920100008e0303fc03af56314f43ec38fa40b68a75d12e890e33cc3f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (22 ms)
[ RUN      ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
extension old: [24] 001604010501060102010403050306030203050204020202
extension new: [3] 000104
handshake old: [160] fefd88d92be4a3ce12683639cbea866328dc7a9f8f7f714254ecd048f82d8bd9...
handshake new: [139] fefd88d92be4a3ce12683639cbea866328dc7a9f8f7f714254ecd048f82d8bd9...
record old: [172] 010000a000000000000000a0fefd88d92be4a3ce12683639cbea866328dc7a9f...
record new: [151] 0100008b000000000000008bfefd88d92be4a3ce12683639cbea866328dc7a9f...
client: Original packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd88d92be4a3...
client: Filtered packet: [164] 16fefd000000000000000000970100008b000000000000008bfefd88d92be4a3...
client: Would have blocked
server: Handshake
Alert: [2] 0232
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 146
client: Readable
client: Handshake
client: Handshake failed with SSL error 95: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (22 ms)
[----------] 8 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (179 ms total)

[----------] 21 tests from Pre13StreamOnly/TlsConnectStreamPre13
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 146
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 141
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from CONNECTED to CONNECTING
client: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 142
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 140
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (110 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 141
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 139
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Changing state from CONNECTED to CONNECTING
client: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 139
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 138
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (110 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 138
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 135
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Changing state from CONNECTED to CONNECTING
client: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 136
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 134
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (108 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 135
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Changing state from CONNECTED to CONNECTING
server: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (110 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Changing state from CONNECTED to CONNECTING
server: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (110 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Changing state from CONNECTED to CONNECTING
server: Changing state from CONNECTED to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (109 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
handshake old: [130] 008025bc6aeee859b816b6b5043ed22422fb869bf6536d6d8d1b193fd7f644f1...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 10000082008025bc6aeee859b816b6b5043ed22422fb869bf6536d6d8d1b193f...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [198] 160301008610000082008025bc6aeee859b816b6b5043ed22422fb869bf6536d...
client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (26 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
handshake old: [130] 0080665bc174b138c3fe7e595f9752deb012fefb11348c0097b4e39fc6e2683d...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 100000820080665bc174b138c3fe7e595f9752deb012fefb11348c0097b4e39f...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [214] 1603020086100000820080665bc174b138c3fe7e595f9752deb012fefb11348c...
client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (26 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
handshake old: [130] 0080b974d3da53c44175ec116ae4454bcb0bc26a25a62347ab26501c713f3e4a...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 100000820080b974d3da53c44175ec116ae4454bcb0bc26a25a62347ab26501c...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [190] 1603030086100000820080b974d3da53c44175ec116ae4454bcb0bc26a25a623...
client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (25 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (41 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (42 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (42 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
handshake old: [130] 008040cf7bdba78c56d0628d28f4de1b19d021f83b58e8580b078fbcd0043a6c...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 10000082008040cf7bdba78c56d0628d28f4de1b19d021f83b58e8580b078fbc...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [198] 160301008610000082008040cf7bdba78c56d0628d28f4de1b19d021f83b58e8...
client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (39 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
handshake old: [130] 0080a7c3845e67c67abc27964c3005e2ee9b94b97549e51b88b54a2b75932254...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 100000820080a7c3845e67c67abc27964c3005e2ee9b94b97549e51b88b54a2b...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [214] 1603020086100000820080a7c3845e67c67abc27964c3005e2ee9b94b97549e5...
client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (39 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
handshake old: [130] 0080b62657df888cae57d4f17ee6f475593e5adf9bab5c853d241815660d223f...
handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
record old: [134] 100000820080b62657df888cae57d4f17ee6f475593e5adf9bab5c853d241815...
record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff...
client: Original packet: [190] 1603030086100000820080b62657df888cae57d4f17ee6f475593e5adf9bab5c...
client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff...
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (38 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (43 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 127
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (42 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 127
server: Readable
server: Handshake
Alert: [2] 0214
server: Handshake failed with SSL error 15: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Readable
client: Handshake
client: Handshake failed with SSL error 16: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (41 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 127
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (44 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 126
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 125
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (44 ms)
[ RUN      ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
[       OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (44 ms)
[----------] 21 tests from Pre13StreamOnly/TlsConnectStreamPre13 (1236 ms total)

[----------] 8 tests from SkipTls10/TlsSkipTest
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [531] 0200005103016d3d63d2697a11a8de6a96a2fd7c44934e6a65c2c3a99efed42a...
record new: [89] 0200005103016d3d63d2697a11a8de6a96a2fd7c44934e6a65c2c3a99efed42a...
server: Original packet: [536] 16030102130200005103016d3d63d2697a11a8de6a96a2fd7c44934e6a65c2c3...
server: Filtered packet: [94] 16030100590200005103016d3d63d2697a11a8de6a96a2fd7c44934e6a65c2c3...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 123
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (31 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 02000057030155d767a938b9216ee2dcfef20c97ef016c1d40fc1a29a13a29ae...
record new: [298] 02000057030155d767a938b9216ee2dcfef20c97ef016c1d40fc1a29a13a29ae...
server: Original packet: [745] 16030102e402000057030155d767a938b9216ee2dcfef20c97ef016c1d40fc1a...
server: Filtered packet: [303] 160301012a02000057030155d767a938b9216ee2dcfef20c97ef016c1d40fc1a...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 124
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (45 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 0200005703017c15fa3baaa36e0abc63999ae9568d71bbc5ac3debc45cd5b84f...
record new: [298] 0200005703017c15fa3baaa36e0abc63999ae9568d71bbc5ac3debc45cd5b84f...
server: Original packet: [745] 16030102e40200005703017c15fa3baaa36e0abc63999ae9568d71bbc5ac3deb...
server: Filtered packet: [303] 160301012a0200005703017c15fa3baaa36e0abc63999ae9568d71bbc5ac3deb...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (44 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [551] 020000570301dc2a3b1d00a48b503138efeecbcf9975a6492ec8e35f55af8394...
record new: [242] 020000570301dc2a3b1d00a48b503138efeecbcf9975a6492ec8e35f55af8394...
server: Original packet: [556] 1603010227020000570301dc2a3b1d00a48b503138efeecbcf9975a6492ec8e3...
server: Filtered packet: [247] 16030100f2020000570301dc2a3b1d00a48b503138efeecbcf9975a6492ec8e3...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (27 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [740] 0200005703013486c81d4d5ce90f12596833de0fc38682196b20c8979aa53ecb...
record new: [537] 0200005703013486c81d4d5ce90f12596833de0fc38682196b20c8979aa53ecb...
server: Original packet: [745] 16030102e40200005703013486c81d4d5ce90f12596833de0fc38682196b20c8...
server: Filtered packet: [542] 16030102190200005703013486c81d4d5ce90f12596833de0fc38682196b20c8...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (44 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [550] 020000570301040e6d0042e45323313a5c164860c71c9f94320a158d850b468c...
record new: [404] 020000570301040e6d0042e45323313a5c164860c71c9f94320a158d850b468c...
server: Original packet: [555] 1603010226020000570301040e6d0042e45323313a5c164860c71c9f94320a15...
server: Filtered packet: [409] 1603010194020000570301040e6d0042e45323313a5c164860c71c9f94320a15...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (28 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 020000570301630bfe8c5577d16ce2457472463ea6daddb8521429d78cd1bb47...
record new: [298] 020000570301630bfe8c5577d16ce2457472463ea6daddb8521429d78cd1bb47...
Dropping handshake: 12
record old: [298] 020000570301630bfe8c5577d16ce2457472463ea6daddb8521429d78cd1bb47...
record new: [95] 020000570301630bfe8c5577d16ce2457472463ea6daddb8521429d78cd1bb47...
server: Original packet: [745] 16030102e4020000570301630bfe8c5577d16ce2457472463ea6daddb8521429...
server: Filtered packet: [100] 160301005f020000570301630bfe8c5577d16ce2457472463ea6daddb8521429...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 121
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (44 ms)
[ RUN      ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [551] 020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d55da2f4c6df...
record new: [242] 020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d55da2f4c6df...
Dropping handshake: 12
record old: [242] 020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d55da2f4c6df...
record new: [95] 020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d55da2f4c6df...
server: Original packet: [556] 1603010227020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d5...
server: Filtered packet: [100] 160301005f020000570301bad8d4806d0a68682cc27d92e838c8aa0de6bb66d5...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 121
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (27 ms)
[----------] 8 tests from SkipTls10/TlsSkipTest (292 ms total)

[----------] 32 tests from SkipVariants/TlsSkipTest
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [531] 020000510302ae41929525854b264d85c2b08d13c74a2120722b477a97bca12e...
record new: [89] 020000510302ae41929525854b264d85c2b08d13c74a2120722b477a97bca12e...
server: Original packet: [536] 1603020213020000510302ae41929525854b264d85c2b08d13c74a2120722b47...
server: Filtered packet: [94] 1603020059020000510302ae41929525854b264d85c2b08d13c74a2120722b47...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 122
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [531] 020000510303b2d93a09c8079aa541ae279b5bb93e612d45b49f6e48fdeab77c...
record new: [89] 020000510303b2d93a09c8079aa541ae279b5bb93e612d45b49f6e48fdeab77c...
server: Original packet: [536] 1603030213020000510303b2d93a09c8079aa541ae279b5bb93e612d45b49f6e...
server: Filtered packet: [94] 1603030059020000510303b2d93a09c8079aa541ae279b5bb93e612d45b49f6e...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 123
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff46c8fa3b52...
server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff46c8fa3b52...
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdd70f38a785...
server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdd70f38a785...
server: Would have blocked
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 020000570302f842ed537e890df5d143f979947ca84e490b2ae1aace8727c7e3...
record new: [298] 020000570302f842ed537e890df5d143f979947ca84e490b2ae1aace8727c7e3...
server: Original packet: [745] 16030202e4020000570302f842ed537e890df5d143f979947ca84e490b2ae1aa...
server: Filtered packet: [303] 160302012a020000570302f842ed537e890df5d143f979947ca84e490b2ae1aa...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (45 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [742] 020000570303fbf33b8be8d874d27c1668170339b35998ef66cf696c2f973304...
record new: [300] 020000570303fbf33b8be8d874d27c1668170339b35998ef66cf696c2f973304...
server: Original packet: [747] 16030302e6020000570303fbf33b8be8d874d27c1668170339b35998ef66cf69...
server: Filtered packet: [305] 160303012c020000570303fbf33b8be8d874d27c1668170339b35998ef66cf69...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 125
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 124
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (45 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [211] 0c0000c700020000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [211] 0c0000c700010000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffcdcc7ab3e0...
server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feffcdcc7ab3e0...
server: Would have blocked
Poll() waiters = 2 timers = 127
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (45 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [213] 0c0000c900020000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [213] 0c0000c900010000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd40748220ef...
server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd40748220ef...
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 128
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (45 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 020000570302ea99e7b5547aeb53ba9b0588a2f97d7202e5659a5f90e2358a0b...
record new: [298] 020000570302ea99e7b5547aeb53ba9b0588a2f97d7202e5659a5f90e2358a0b...
server: Original packet: [745] 16030202e4020000570302ea99e7b5547aeb53ba9b0588a2f97d7202e5659a5f...
server: Filtered packet: [303] 160302012a020000570302ea99e7b5547aeb53ba9b0588a2f97d7202e5659a5f...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 129
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (51 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [742] 020000570303909b9bf2cfcd4d9b38dbb259fcc7beee97f305d442b86911cfca...
record new: [300] 020000570303909b9bf2cfcd4d9b38dbb259fcc7beee97f305d442b86911cfca...
server: Original packet: [747] 16030302e6020000570303909b9bf2cfcd4d9b38dbb259fcc7beee97f305d442...
server: Filtered packet: [305] 160303012c020000570303909b9bf2cfcd4d9b38dbb259fcc7beee97f305d442...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 126
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 125
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (54 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [211] 0c0000c700020000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [211] 0c0000c700010000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff751cd6207d...
server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff751cd6207d...
server: Would have blocked
Poll() waiters = 2 timers = 128
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (36 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [213] 0c0000c900020000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [213] 0c0000c900010000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd45e5576b8a...
server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd45e5576b8a...
server: Would have blocked
Poll() waiters = 2 timers = 131
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (40 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [550] 020000570302d22cdd7deac2324c6fadcea59d5b2b86a18facc235672a63e1d4...
record new: [241] 020000570302d22cdd7deac2324c6fadcea59d5b2b86a18facc235672a63e1d4...
server: Original packet: [555] 1603020226020000570302d22cdd7deac2324c6fadcea59d5b2b86a18facc235...
server: Filtered packet: [246] 16030200f1020000570302d22cdd7deac2324c6fadcea59d5b2b86a18facc235...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (15 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [551] 020000570303f9bbac491ab174a564ec8efe550ae650ba14d517c86047249190...
record new: [242] 020000570303f9bbac491ab174a564ec8efe550ae650ba14d517c86047249190...
server: Original packet: [556] 1603030227020000570303f9bbac491ab174a564ec8efe550ae650ba14d517c8...
server: Filtered packet: [247] 16030300f2020000570303f9bbac491ab174a564ec8efe550ae650ba14d517c8...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 129
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (19 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [317] 0b000131000100000000013100012e00012b308201273081cfa0030201020201...
record new: [0] 
record old: [154] 0c00008e000200000000008e0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [154] 0c00008e000100000000008e0300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [634] 16feff00000000000000000063020000570000000000000057feff60ca2fcea8...
server: Filtered packet: [317] 16feff00000000000000000063020000570000000000000057feff60ca2fcea8...
server: Would have blocked
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (18 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [317] 0b000131000100000000013100012e00012b308201273081cfa0030201020201...
record new: [0] 
record old: [156] 0c00009000020000000000900300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [156] 0c00009000010000000000900300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [636] 16fefd00000000000000000063020000570000000000000057fefdd82efc28c3...
server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefdd82efc28c3...
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 45: SSL received an unexpected Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (15 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [740] 020000570302b905a118a537b920cd068593a34cd5ebd8ebeb842aa04ae4c97d...
record new: [537] 020000570302b905a118a537b920cd068593a34cd5ebd8ebeb842aa04ae4c97d...
server: Original packet: [745] 16030202e4020000570302b905a118a537b920cd068593a34cd5ebd8ebeb842a...
server: Filtered packet: [542] 1603020219020000570302b905a118a537b920cd068593a34cd5ebd8ebeb842a...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 134
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 132
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (38 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [742] 020000570303eb3938a3239fae2ad267425edc1c4c433f0e56314afd5d06885d...
record new: [537] 020000570303eb3938a3239fae2ad267425edc1c4c433f0e56314afd5d06885d...
server: Original packet: [747] 16030302e6020000570303eb3938a3239fae2ad267425edc1c4c433f0e56314a...
server: Filtered packet: [542] 1603030219020000570303eb3938a3239fae2ad267425edc1c4c433f0e56314a...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (35 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [211] 0c0000c700020000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff42c9e72cfb...
server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff42c9e72cfb...
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 133
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (35 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [213] 0c0000c900020000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd67c4ca8d5e...
server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd67c4ca8d5e...
server: Would have blocked
Poll() waiters = 2 timers = 136
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 135
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [550] 02000057030257ada3567182ec896b0dd88316fa675be68a1d8393d02b16a912...
record new: [404] 02000057030257ada3567182ec896b0dd88316fa675be68a1d8393d02b16a912...
server: Original packet: [555] 160302022602000057030257ada3567182ec896b0dd88316fa675be68a1d8393...
server: Filtered packet: [409] 160302019402000057030257ada3567182ec896b0dd88316fa675be68a1d8393...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 136
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (15 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [553] 020000570303217355ae5333a0f1198a59b828d06514eb6fdf8f09c8383f8505...
record new: [404] 020000570303217355ae5333a0f1198a59b828d06514eb6fdf8f09c8383f8505...
server: Original packet: [558] 1603030229020000570303217355ae5333a0f1198a59b828d06514eb6fdf8f09...
server: Filtered packet: [409] 1603030194020000570303217355ae5333a0f1198a59b828d06514eb6fdf8f09...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 136
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (16 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [155] 0c00008f000200000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [635] 16feff00000000000000000063020000570000000000000057feff6a68fd9bd6...
server: Filtered packet: [480] 16feff00000000000000000063020000570000000000000057feff6a68fd9bd6...
server: Would have blocked
Poll() waiters = 2 timers = 138
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (16 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 12
record old: [156] 0c00009000020000000000900300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
server: Original packet: [636] 16fefd00000000000000000063020000570000000000000057fefd90499ba6cb...
server: Filtered packet: [480] 16fefd00000000000000000063020000570000000000000057fefd90499ba6cb...
server: Would have blocked
Poll() waiters = 2 timers = 139
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 138
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (15 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [740] 020000570302e6327912a0eba502b35f5af87f784634e5ef3fb2023771eb2d69...
record new: [298] 020000570302e6327912a0eba502b35f5af87f784634e5ef3fb2023771eb2d69...
Dropping handshake: 12
record old: [298] 020000570302e6327912a0eba502b35f5af87f784634e5ef3fb2023771eb2d69...
record new: [95] 020000570302e6327912a0eba502b35f5af87f784634e5ef3fb2023771eb2d69...
server: Original packet: [745] 16030202e4020000570302e6327912a0eba502b35f5af87f784634e5ef3fb202...
server: Filtered packet: [100] 160302005f020000570302e6327912a0eba502b35f5af87f784634e5ef3fb202...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 139
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [742] 02000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9fea6c287ce...
record new: [300] 02000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9fea6c287ce...
Dropping handshake: 12
record old: [300] 02000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9fea6c287ce...
record new: [95] 02000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9fea6c287ce...
server: Original packet: [747] 16030302e602000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9...
server: Filtered packet: [100] 160303005f02000057030336d1338e25cec2ad5bdb775a0292685df0813e34f9...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 137
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 134
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [211] 0c0000c700020000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [211] 0c0000c700010000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
Dropping handshake: 12
record old: [211] 0c0000c700010000000000c70300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff85b30b64ba...
server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff85b30b64ba...
server: Would have blocked
Poll() waiters = 2 timers = 137
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (34 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [0] 
record old: [213] 0c0000c900020000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [213] 0c0000c900010000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
Dropping handshake: 12
record old: [213] 0c0000c900010000000000c90300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd4ad529e32a...
server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd4ad529e32a...
server: Would have blocked
Poll() waiters = 2 timers = 139
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (33 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [550] 020000570302b0cf2db2198200c3abbec719785f0222738aafea95e57852446c...
record new: [241] 020000570302b0cf2db2198200c3abbec719785f0222738aafea95e57852446c...
Dropping handshake: 12
record old: [241] 020000570302b0cf2db2198200c3abbec719785f0222738aafea95e57852446c...
record new: [95] 020000570302b0cf2db2198200c3abbec719785f0222738aafea95e57852446c...
server: Original packet: [555] 1603020226020000570302b0cf2db2198200c3abbec719785f0222738aafea95...
server: Filtered packet: [100] 160302005f020000570302b0cf2db2198200c3abbec719785f0222738aafea95...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 139
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 137
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (16 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [551] 0200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec5194d2fe634c...
record new: [242] 0200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec5194d2fe634c...
Dropping handshake: 12
record old: [242] 0200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec5194d2fe634c...
record new: [95] 0200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec5194d2fe634c...
server: Original packet: [556] 16030302270200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec51...
server: Filtered packet: [100] 160303005f0200005703035f4c79d40cdbcfbc37ac225532b12252f84a3bec51...
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 138
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 137
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (16 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [317] 0b000131000100000000013100012e00012b308201273081cfa0030201020201...
record new: [0] 
record old: [155] 0c00008f000200000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [155] 0c00008f000100000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
Dropping handshake: 12
record old: [155] 0c00008f000100000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [635] 16feff00000000000000000063020000570000000000000057feff18e877acdd...
server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff18e877acdd...
server: Would have blocked
Poll() waiters = 2 timers = 140
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
Poll() waiters = 2 timers = 138
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (16 ms)
[ RUN      ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Would have blocked
server: Handshake
Dropping handshake: 11
record old: [317] 0b000131000100000000013100012e00012b308201273081cfa0030201020201...
record new: [0] 
record old: [155] 0c00008f000200000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [155] 0c00008f000100000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record old: [12] 0e0000000003000000000000
record new: [12] 0e0000000002000000000000
Dropping handshake: 12
record old: [155] 0c00008f000100000000008f0300174104de4cc51c74aa8f7e9d882ef642ffac...
record new: [0] 
record old: [12] 0e0000000002000000000000
record new: [12] 0e0000000001000000000000
server: Original packet: [635] 16fefd00000000000000000063020000570000000000000057fefd5f2484f99f...
server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd5f2484f99f...
server: Would have blocked
Poll() waiters = 2 timers = 141
client: Readable
client: Handshake
Alert: [2] 020a
client: Handshake failed with SSL error 47: SSL received an unexpected Server Hello Done handshake message.
client: Changing state from CONNECTING to ERROR
server: Readable
server: Handshake
server: Handshake failed with SSL error 59: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (16 ms)
[----------] 32 tests from SkipVariants/TlsSkipTest (962 ms total)

[----------] 11 tests from VersionsStream10Pre13/SSLv2ClientHelloTest
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03019bcf98fc88f5d620ab86076a0920dc96ed68c2b48c...
client: Filtered packet: [30] 801c01030100030000001000003362ad1452eac0923c88056737c563155a
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 141
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (135 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03017e857c3eded77d741140dfd105c99d7db469e7f23d...
client: Filtered packet: [30] 801c01030100030000001000c013a2d5d90cf7da2dddda2132b818e4fcdc
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 134
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (65 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030101837fbaff4982e95f7ca813a8a8a1a62b09234981...
client: Filtered packet: [286] 011bff010301000300000010000033c3c5046f853efe15f4f0c6bb48e374e700...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 130
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (135 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030186d991c8e71a7dd8b3e49cffa8854ea78847e61e7c...
client: Filtered packet: [286] 411bff010301000300000010000033fd905f1360a5bc406b2b91beccfec2a200...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 6: The server has encountered bad data from the client.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 131
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (21 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03012c6582bd5152000f4a458dd0e10d28d77126a06de5...
client: Filtered packet: [36] 0021040103010003000000100000332acd239a54bef6eace97227d7418312600...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 131
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (22 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030188598041ccf31523b6b9d28f2c0a503bc59a9383da...
client: Filtered packet: [36] 002106010301000300000010000033b1fb47ed51bb77ef03f550b2fd30941f00...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 132
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (21 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0301e1923ae273ce911980e1731ae0f15073cda4747d10...
client: Filtered packet: [29] 801b01030100030000000f000033c8910e76c186b93cd168787d1563f0
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 132
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (21 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03016467b02eb3ce5d218d6f2bf4e3473836f6a0e2d318...
client: Filtered packet: [46] 802c01030100030000002000003368b0d28b27a1d91d6bb299accdde12bc088c...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 133
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 130
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (134 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03014d581374db48e9127dfe5c1fedaf9bd53efc4d2471...
client: Filtered packet: [47] 802d010301000300000021000033e6bfd0e5bf2ec3c73b815a22367268fcb917...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 131
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (21 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03012330b5bce1c01fec9888c3e0b0eebede3836ac08c9...
client: Filtered packet: [30] 801c01030100030000001000003334816f182c6d8b65c47a7a02efc1efb5
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 113: Peer attempted old style (potentially vulnerable) handshake.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 131
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (22 ms)
[ RUN      ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0301eb38c603e42dd79f63f7508850f394935bb74586c1...
client: Filtered packet: [33] 801f0103010006000000100000330000ff1e406808accf67d34b812996bc757f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 132
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 126
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (147 ms)
[----------] 11 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (747 ms total)

[----------] 22 tests from VersionsStreamPre13/SSLv2ClientHelloTest
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302988be3a1845a564e00c2ef246bfaa3c566700e65ab...
client: Filtered packet: [30] 801c0103020003000000100000337a6f8995c1f6ba711773f1818bbadfd9
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 127
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 120
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (203 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a303032139d371411e57dab300ee5b64637e0d55f9d849f5...
client: Filtered packet: [30] 801c0103030003000000100000334060b744cb9234bf8e828ce534e5790c
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 119
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (137 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030266180c8f921e4dc08557e88229ed037488e56b7c93...
client: Filtered packet: [30] 801c01030200030000001000c01337102010242d5ba9e3a3d11603c6bdcb
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (65 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a303038e653902d20beac30e72bc101901078e528df19178...
client: Filtered packet: [30] 801c01030300030000001000c013c1239d02f0ae608a02fb51328440305f
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 110
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (65 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03022ad1691f18be241e3d4b6bf79effc8edb24eded427...
client: Filtered packet: [286] 011bff010302000300000010000033ea95ab1b1cde6f1c0dd2c651e1afcb5600...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 110
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 108
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (135 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a30303ee3200b3d0323f571fd3ef29bfb82f8703915d6562...
client: Filtered packet: [286] 011bff01030300030000001000003369480792c86633c754ba3c00bcf5682700...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 108
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (135 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030278c73eea85d2da19f37655a8f1c7c25cccc5154438...
client: Filtered packet: [286] 411bff0103020003000000100000334730a90910576d5902530ae1e00df7fc00...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 6: The server has encountered bad data from the client.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 108
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (22 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a30303c4b9c8c2cb05843e05cbb5e9c7549da5e0676f8e68...
client: Filtered packet: [286] 411bff010303000300000010000033f6ff7248c9de92890f0017bab6ae8bf100...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 6: The server has encountered bad data from the client.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 109
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030230eee81f2c0cad54e1f6289902c6091d35065abc68...
client: Filtered packet: [36] 0021040103020003000000100000330fbf56352f86b94facfa99519c3c0ae000...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 110
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a303039d59e09c01da6473228f4b5747157e4af85b9cd0d5...
client: Filtered packet: [36] 0021040103030003000000100000334fffcf87fdf959c43f67ece9b1ff298200...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 110
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d03023f3dbc3fb3e5225ffe9e9c6e0363c7fb7359ad0066...
client: Filtered packet: [36] 00210601030200030000001000003345bee8de551f6f50ae74f4c88174f57000...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 111
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a30303b311cbeeba7b267da20fea1a5a5a9ebff991b8dc38...
client: Filtered packet: [36] 002106010303000300000010000033a6b37d06b65ee7713878d77d0065b73a00...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 112
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (22 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030205735a82b9b518a0255763118c962d2041dfe06d6e...
client: Filtered packet: [29] 801b01030200030000000f000033e5ca0686392e3cd3005a8c1b1530ef
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 112
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (31 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a30303cca53d2df2f3da017e6f9f83a78e8504a3d7e2ca93...
client: Filtered packet: [29] 801b01030300030000000f00003329f54d5055017cb5addd8f1dc0b4cd
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 113
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (30 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302c2b21d7e16718e430ca97aaa5efd90badf97a3c740...
client: Filtered packet: [46] 802c01030200030000002000003393a603a1847a5ab7fcc59d33cef206161a6b...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 111
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (145 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a303036ee903c52a8d337da817b44c24dd938d34bf88de28...
client: Filtered packet: [46] 802c0103030003000000200000335a4532480567bccfdc379605ee8e694c0e8f...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
Poll() waiters = 2 timers = 110
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (134 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302f0ccca7c6a0c75dcfe4be1d0f89250829be52c6ddf...
client: Filtered packet: [47] 802d010302000300000021000033bb32481f3d09145838261a2a7e12c7785dbd...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 111
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a3030318fc246f50b8c9c2a99b1628f81b8e02139cd77290...
client: Filtered packet: [47] 802d01030300030000002100003383c187c731812d42ab84d14fa347353bc5ba...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 28: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 112
client: Readable
client: Handshake
client: Handshake failed with SSL error 62: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (22 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d0302cd9580fc989703f1a1a5905028e5ece004e5da37c2...
client: Filtered packet: [30] 801c010302000300000010000033bb9dd74d968989eff69ddb716c724468
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 113: Peer attempted old style (potentially vulnerable) handshake.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 112
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (22 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a30303b206e1cdb0398c5f5f5371ed709992081c05ea4b04...
client: Filtered packet: [30] 801c0103030003000000100000333f1717938f6c4874dcf1467306b97f34
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Handshake failed with SSL error 113: Peer attempted old style (potentially vulnerable) handshake.
server: Changing state from CONNECTING to ERROR
Poll() waiters = 1 timers = 113
client: Readable
client: Handshake
client: Handshake failed with SSL error 2: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (21 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [118] 16030100710100006d030228624212ad4ad43f16e247a9012964e0b64384744b...
client: Filtered packet: [33] 801f0103020006000000100000330000ff6e922b3faac7f601a2de47307cebaa...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 114
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 112
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (136 ms)
[ RUN      ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake
client: Original packet: [172] 16030100a7010000a303032b13ca7054260cc3e4d0b38db71f148388476af2b5...
client: Filtered packet: [33] 801f0103030006000000100000330000ff64c8b47ca2e8bec8f2cb0d1f433974...
client: Read --> wouldblock 5
client: Would have blocked
server: Handshake
server: Read --> wouldblock 5
server: Would have blocked
Poll() waiters = 2 timers = 113
client: Readable
client: Handshake
client: Read --> wouldblock 5
client: Would have blocked
server: Readable
server: Handshake
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Handshake success
Poll() waiters = 2 timers = 109
client: Readable
client: Handshake
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Handshake success
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (134 ms)
[----------] 22 tests from VersionsStreamPre13/SSLv2ClientHelloTest (1568 ms total)

[----------] 10 tests from AllHashFuncs/TlsHkdfTest
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0
Hash = SHA-256
Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1
Hash = SHA-384
Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169...
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0
Hash = SHA-256
Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1
Hash = SHA-384
Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f...
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0
Hash = SHA-256
Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1
Hash = SHA-384
Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d...
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0
Hash = SHA-256
Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1
Hash = SHA-384
Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd...
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0
Hash = SHA-256
Output: [32] 668a551aef337b4526a636b1e02348246f34a557114ab564c45c69b40fc812a5
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms)
[ RUN      ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1
Hash = SHA-384
Output: [48] 9998debf828df655a1cfa8be12065c8e65ec80a133ed610609c65c08cfc99139...
[       OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms)
[----------] 10 tests from AllHashFuncs/TlsHkdfTest (5 ms total)

[----------] Global test environment tear-down
[==========] 1021 tests from 40 test cases ran. (94935 ms total)
[  PASSED  ] 1021 tests.

  YOU HAVE 5 DISABLED TESTS

ssl_gtest.sh: #7278: ssl_gtest run successfully  - PASSED
'StreamOnly/TlsConnectStream: DISABLED_ClientAuthRequiredRejected/0 771' SKIPPED
'StreamOnly/TlsConnectStream: DISABLED_ClientAuthRequiredRejected/1 770' SKIPPED
'StreamOnly/TlsConnectStream: DISABLED_ClientAuthRequiredRejected/2 769' SKIPPED
'ExtensionTls12Plus/TlsExtensionTest12Plus: DISABLED_SignatureAlgorithmsSigUnsupported/0 (&quot;TLS&quot;, 771)' SKIPPED
'ExtensionTls12Plus/TlsExtensionTest12Plus: DISABLED_SignatureAlgorithmsSigUnsupported/1 (&quot;DTLS&quot;, 771)' SKIPPED
TIMESTAMP ssl_gtests END: Fri Dec 23 13:55:45 UTC 2016

SUMMARY:
========
NSS variables:
--------------
HOST=bm-wb-02
DOMSUF=(none)
BUILD_OPT=
USE_X32=
USE_64=
NSS_CYCLES="standard"
NSS_TESTS=""
NSS_SSL_TESTS="crl bypass_normal normal_bypass fips_normal normal_fips iopr policy"
NSS_SSL_RUN="cov auth stapling stress"
NSS_AIA_PATH=
NSS_AIA_HTTP=
NSS_AIA_OCSP=
IOPR_HOSTADDR_LIST=
PKITS_DATA=

Tests summary:
--------------
Passed:             8299
Failed:             0
Failed with core:   0
ASan failures:      0
Unknown status:     0

# Cleanup
rm -f dist/lib/*.chk
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory `/<<PKGBUILDDIR>>'
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3-1d.links.in > debian/libnss3-1d.links
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3-dev.links.in > debian/libnss3-dev.links
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/26/;s/@MOD_PATCH_VERSION@/0/' debian/nss-config.in > debian/nss-config
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@VERSION@/3.26/' debian/nss.pc.in > debian/nss.pc
install -m 755 -d debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf \
		/<<PKGBUILDDIR>>/dist/lib/libnss3.so \
		/<<PKGBUILDDIR>>/dist/lib/libnssutil3.so \
		/<<PKGBUILDDIR>>/dist/lib/libsmime3.so \
		/<<PKGBUILDDIR>>/dist/lib/libssl3.so
install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf/nss \
		/<<PKGBUILDDIR>>/dist/lib/libfreebl3.so \
		/<<PKGBUILDDIR>>/dist/lib/libfreeblpriv3.so \
		/<<PKGBUILDDIR>>/dist/lib/libsoftokn3.so \
		/<<PKGBUILDDIR>>/dist/lib/libnssdbm3.so \
		/<<PKGBUILDDIR>>/dist/lib/libnssckbi.so
install -m 644 -t debian/libnss3-dev/usr/include/nss \
		/<<PKGBUILDDIR>>/dist/public/nss/*
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf \
		/<<PKGBUILDDIR>>/dist/lib/libcrmf.a
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig debian/nss.pc
install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config
install -m 755 -t debian/libnss3-tools/usr/bin \
		 /<<PKGBUILDDIR>>/dist/bin/certutil  /<<PKGBUILDDIR>>/dist/bin/chktest  /<<PKGBUILDDIR>>/dist/bin/cmsutil  /<<PKGBUILDDIR>>/dist/bin/crlutil  /<<PKGBUILDDIR>>/dist/bin/derdump  /<<PKGBUILDDIR>>/dist/bin/httpserv  /<<PKGBUILDDIR>>/dist/bin/modutil  /<<PKGBUILDDIR>>/dist/bin/ocspclnt  /<<PKGBUILDDIR>>/dist/bin/p7content  /<<PKGBUILDDIR>>/dist/bin/p7env  /<<PKGBUILDDIR>>/dist/bin/p7sign  /<<PKGBUILDDIR>>/dist/bin/p7verify  /<<PKGBUILDDIR>>/dist/bin/pk12util  /<<PKGBUILDDIR>>/dist/bin/pk1sign  /<<PKGBUILDDIR>>/dist/bin/pwdecrypt  /<<PKGBUILDDIR>>/dist/bin/rsaperf  /<<PKGBUILDDIR>>/dist/bin/selfserv  /<<PKGBUILDDIR>>/dist/bin/shlibsign  /<<PKGBUILDDIR>>/dist/bin/signtool  /<<PKGBUILDDIR>>/dist/bin/signver  /<<PKGBUILDDIR>>/dist/bin/ssltap  /<<PKGBUILDDIR>>/dist/bin/strsclnt  /<<PKGBUILDDIR>>/dist/bin/symkeyutil  /<<PKGBUILDDIR>>/dist/bin/tstclnt  /<<PKGBUILDDIR>>/dist/bin/vfychain  /<<PKGBUILDDIR>>/dist/bin/vfyserv
# these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141)
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_installcatalogs -a
   dh_installcron -a
   dh_installdebconf -a
   dh_installemacsen -a
   dh_installifupdown -a
   dh_installinfo -a
   dh_installinit -a
   dh_installmenu -a
   dh_installmime -a
   dh_installmodules -a
   dh_installlogcheck -a
   dh_installlogrotate -a
   dh_installpam -a
   dh_installppp -a
   dh_installudev -a
   dh_installwm -a
   dh_installxfonts -a
   dh_installgsettings -a
   dh_bugfiles -a
   dh_ucf -a
   dh_lintian -a
   dh_gconf -a
   dh_icons -a
   dh_perl -a
   dh_usrlocal -a
   dh_link -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_strip
make[1]: Entering directory `/<<PKGBUILDDIR>>'
dh_strip -a --dbg-package=libnss3-dbg
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so 199592 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk
  hash: 32 bytes
    ac 45 ae a1 6d 28 2d 05 aa df
    ec ef 65 5d 5a 25 81 1d 5e f2
    dd 45 ff 54 81 4d a9 5c c3 a0
    25 ed
  signature: 64 bytes
    64 54 0b a2 14 de 3a 67 df 11
    e2 a5 7b 46 f4 ce ae cf 91 33
    3b 5a 4b 6f 58 ed ec f3 18 14
    96 41 48 6f 0b 90 05 ef 1b 93
    7f 16 93 b2 15 c1 4d 8a 43 29
    0f 1e c3 42 1b 03 cb a1 f4 c6
    cc 38 09 2b
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so 9712 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk
  hash: 32 bytes
    42 b9 93 29 30 7c 3f 13 73 e6
    52 f1 59 92 d4 71 d0 fe 59 e4
    05 43 40 08 cd 1f 83 62 6d 85
    81 11
  signature: 64 bytes
    59 bc f8 44 df 9a 7d 90 9a 6b
    b8 04 75 fd 6a 06 00 35 7a f6
    b4 61 6b 90 6d 72 b4 a7 d7 d0
    fe f0 26 66 02 b8 27 09 45 06
    6d b0 70 79 48 72 0a 59 69 93
    60 5b 97 80 bb 5c 56 67 7e 64
    24 f2 64 d2
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so 358456 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk
  hash: 32 bytes
    1b 04 b8 e9 6e 25 67 56 af 22
    31 9a cb 79 25 0d f7 69 8b 8d
    42 ca 43 d0 0d 06 ac cb d5 80
    e1 73
  signature: 64 bytes
    89 eb c9 fb 32 64 29 38 32 a9
    7e 11 9e bd ae bd 44 ba ee 4c
    bb 1c d2 ef da 77 44 dc a6 1a
    db e6 55 72 f4 e4 5a 3e db 60
    31 d8 e5 31 ae 4b 67 2c 11 44
    27 ee 1b bc 7f 1d 47 db 6c 0f
    98 af b2 fc
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so 125068 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk
  hash: 32 bytes
    a9 c8 84 a8 e4 72 10 f2 91 a5
    0f 3a 3f 62 d5 c8 fc 67 0d e2
    3c 82 b2 ba d4 06 4f fd 33 ec
    7c 6e
  signature: 64 bytes
    8d 48 32 b5 7e eb 80 f8 16 7a
    db 7a 7a 34 81 6a a8 45 cc 31
    b4 a9 09 23 94 8e 19 aa b9 28
    0d ab 3b 42 88 24 85 3c 94 19
    02 3a da 7d 5f 1f 89 9e b4 65
    41 9f 31 1b 16 2f b4 a8 37 83
    c5 a7 bb 0e
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
# Check FIPS mode correctly works
mkdir debian/tmp
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded: ignored.

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
FIPS mode enabled.
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory `/<<PKGBUILDDIR>>'
dh_makeshlibs -a -- -c4
cat /usr/share/debhelper/autoscripts/postinst-makeshlibs > debian/libnss3.postinst.debhelper
cat /usr/share/debhelper/autoscripts/postrm-makeshlibs > debian/libnss3.postrm.debhelper
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libnss3-tools/usr/bin/cmsutil debian/libnss3-tools/usr/bin/nss-dbtest debian/libnss3-tools/usr/bin/pk1sign debian/libnss3-tools/usr/bin/certutil debian/libnss3-tools/usr/bin/ocspclnt debian/libnss3-tools/usr/bin/chktest debian/libnss3-tools/usr/bin/ssltap debian/libnss3-tools/usr/bin/selfserv debian/libnss3-tools/usr/bin/modutil debian/libnss3-tools/usr/bin/signver debian/libnss3-tools/usr/bin/nss-addbuiltin debian/libnss3-tools/usr/bin/signtool debian/libnss3-tools/usr/bin/strsclnt debian/libnss3-tools/usr/bin/httpserv debian/libnss3-tools/usr/bin/p7verify debian/libnss3-tools/usr/bin/nss-pp debian/libnss3-tools/usr/bin/symkeyutil debian/libnss3-tools/usr/bin/crlutil debian/libnss3-tools/usr/bin/p7sign debian/libnss3-tools/usr/bin/pwdecrypt debian/libnss3-tools/usr/bin/shlibsign debian/libnss3-tools/usr/bin/derdump debian/libnss3-tools/usr/bin/tstclnt debian/libnss3-tools/usr/bin/p7content debian/libnss3-tools/usr/bin/vfyserv debian/libnss3-tools/usr/bin/vfychain debian/libnss3-tools/usr/bin/rsaperf debian/libnss3-tools/usr/bin/pk12util debian/libnss3-tools/usr/bin/p7env were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libnss3-tools/usr/bin/chktest debian/libnss3-tools/usr/bin/rsaperf were not linked against libsqlite3.so.0 (they use none of the library's symbols)
   dh_installdeb -a
   debian/rules override_dh_gencontrol
make[1]: Entering directory `/<<PKGBUILDDIR>>'
dh_gencontrol -- -Vmisc:Multi-Arch=same
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Pre-Depends field of package libnss3-1d: unknown substitution variable ${misc:Pre-Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
   dh_md5sums -a
   debian/rules override_dh_builddeb
make[1]: Entering directory `/<<PKGBUILDDIR>>'
dh_builddeb -- -Zxz
dpkg-deb: building package `libnss3-tools' in `../libnss3-tools_3.26-1+debu7u2_armhf.deb'.
dpkg-deb: building package `libnss3-1d' in `../libnss3-1d_3.26-1+debu7u2_armhf.deb'.
dpkg-deb: building package `libnss3' in `../libnss3_3.26-1+debu7u2_armhf.deb'.
dpkg-deb: building package `libnss3-dev' in `../libnss3-dev_3.26-1+debu7u2_armhf.deb'.
dpkg-deb: building package `libnss3-dbg' in `../libnss3-dbg_3.26-1+debu7u2_armhf.deb'.
make[1]: Leaving directory `/<<PKGBUILDDIR>>'
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../nss_3.26-1+debu7u2_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build nss-3.26
dpkg-buildpackage: binary only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2016-12-23T13:58:02Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


nss_3.26-1+debu7u2_armhf.changes:
---------------------------------

Format: 1.8
Date: Fri, 23 Dec 2016 10:02:10 +0100
Source: nss
Binary: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg
Architecture: armhf
Version: 2:3.26-1+debu7u2
Distribution: wheezy-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raphaël Hertzog <hertzog@debian.org>
Description:
 libnss3    - Network Security Service libraries
 libnss3-1d - Network Security Service libraries - transitional package
 libnss3-dbg - Debugging symbols for the Network Security Service libraries
 libnss3-dev - Development files for the Network Security Service libraries
 libnss3-tools - Network Security Service tools
Changes:
 nss (2:3.26-1+debu7u2) wheezy-security; urgency=high
 .
   [ Antoine Beaupré ]
   * Non-maintainer upload by the LTS Security Team.
   * New upstream release to fix CVE-2016-9074
     * CVE-2016-9074: existing mitigation of timing side-channel attacks
     insufficient
     * also includes a fix for aborted client connexions with MD5 algorithm
     selection
   * Remove weird debian/changelog.n file from previous upload
   * Add debian/patches/customize-gcc.patch to allow override of CC and CCC
     variables in build system.
 .
   [ Raphaël Hertzog ]
   * Run upstream test suite (cf #806639).
   * Add autopkgtest (cf #806207).
   * Force use of gcc-4.7 and g++-4.7 to fix FTBFS on arm*.
   * Update nss/tests/libpkix/certs/PayPal*.cert to work-around
     the fact that the former certificates have expired. Also
     update the expected OID through
     debian/patches/replace_expired_paypal_cert.patch.
   * Repackage the new upstream release as debian/patches/nss-3.26.2.patch on top
     of nss-3.26 to avoid having a version higher than in jessie.
Checksums-Sha1:
 d84d7e20a4b39935769adddbcb100c968c1dafee 909476 libnss3_3.26-1+debu7u2_armhf.deb
 2ad796a5c3cc1f164bd7d929aa4c16fac4dc4fe8 18904 libnss3-1d_3.26-1+debu7u2_armhf.deb
 7650fc8d2184a1ba9a4971803d3dbfb37ff1c94c 657356 libnss3-tools_3.26-1+debu7u2_armhf.deb
 b8b219350c1b64bd5471ffe117f95f40b1c79688 225956 libnss3-dev_3.26-1+debu7u2_armhf.deb
 0f33250218dc2bb3d227299045c9872ac28344a4 8245538 libnss3-dbg_3.26-1+debu7u2_armhf.deb
Checksums-Sha256:
 d9025ad3e212b53773fa4109414560c17962b8cfe59738affc2a5c7d54bfbd6e 909476 libnss3_3.26-1+debu7u2_armhf.deb
 eaa9629986e5205172a4c215b3fd5ba311785f58beb0900d7ef17618acc99c5c 18904 libnss3-1d_3.26-1+debu7u2_armhf.deb
 72e203d2b524a86ff27de8f1914974d20a3e7fe8aa82c997dc9aa5aa16d45b2e 657356 libnss3-tools_3.26-1+debu7u2_armhf.deb
 93995a75324662e33d5ee2e622b389149dcf77c78aa2256ecbd5eb7a98c9781b 225956 libnss3-dev_3.26-1+debu7u2_armhf.deb
 9ac2335494f7931c5a6df10f29e85a6bdcad05aecb399da0dadfaa9afa148bf2 8245538 libnss3-dbg_3.26-1+debu7u2_armhf.deb
Files:
 71253c7cbbb786388003c791778679db 909476 libs optional libnss3_3.26-1+debu7u2_armhf.deb
 141c847dee5a10b7f54d034d928c55f7 18904 oldlibs extra libnss3-1d_3.26-1+debu7u2_armhf.deb
 a68641a16f327a606967f0bc66ebee28 657356 admin optional libnss3-tools_3.26-1+debu7u2_armhf.deb
 04f28312e81c1fb3eefc853798d54194 225956 libdevel optional libnss3-dev_3.26-1+debu7u2_armhf.deb
 baa34911282299c68157d7a51228c4a1 8245538 debug extra libnss3-dbg_3.26-1+debu7u2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libnss3_3.26-1+debu7u2_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 909476 bytes: control archive=11416 bytes.
     791 bytes,    18 lines      control              
    1244 bytes,    16 lines      md5sums              
      62 bytes,     5 lines   *  postinst             #!/bin/sh
      59 bytes,     5 lines   *  postrm               #!/bin/sh
   65447 bytes,  1442 lines      symbols              
 Package: libnss3
 Source: nss
 Version: 2:3.26-1+debu7u2
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 2722
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libnspr4 (>= 2:4.12), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
 Conflicts: libnss3-1d (<< 2:3.13.4-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.

drwxr-xr-x root/root         0 2016-12-23 13:55 ./
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/lib/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1002364 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libnss3.so
-rw-r--r-- root/root    133336 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so
-rw-r--r-- root/root    134400 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libsmime3.so
-rw-r--r-- root/root    261352 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libssl3.so
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/
-rw-r--r-- root/root       899 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk
-rw-r--r-- root/root      9712 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so
-rw-r--r-- root/root       899 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk
-rw-r--r-- root/root    358456 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so
-rw-r--r-- root/root    456108 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libnssckbi.so
-rw-r--r-- root/root       899 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk
-rw-r--r-- root/root    125068 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so
-rw-r--r-- root/root       899 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk
-rw-r--r-- root/root    199592 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/doc/libnss3/
-rw-r--r-- root/root      9426 2016-12-23 09:02 ./usr/share/doc/libnss3/changelog.Debian.gz
-rw-r--r-- root/root     26092 2015-08-16 19:11 ./usr/share/doc/libnss3/copyright
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       708 2016-12-23 13:55 ./usr/share/lintian/overrides/libnss3


libnss3-1d_3.26-1+debu7u2_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 18904 bytes: control archive=603 bytes.
     507 bytes,    14 lines      control              
     221 bytes,     3 lines      md5sums              
 Package: libnss3-1d
 Source: nss
 Version: 2:3.26-1+debu7u2
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 36
 Depends: libnss3 (= 2:3.26-1+debu7u2)
 Section: oldlibs
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Network Security Service libraries - transitional package
  This is a transitional package to ensure smooth transition of all packages
  to libnss3.

drwxr-xr-x root/root         0 2016-12-23 13:55 ./
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libnss3.so.1d -> libnss3.so
lrwxrwxrwx root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so.1d -> libnssutil3.so
lrwxrwxrwx root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libsmime3.so.1d -> libsmime3.so
lrwxrwxrwx root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libssl3.so.1d -> libssl3.so
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/doc/libnss3-1d/
-rw-r--r-- root/root      9426 2016-12-23 09:02 ./usr/share/doc/libnss3-1d/changelog.Debian.gz
-rw-r--r-- root/root     26092 2015-08-16 19:11 ./usr/share/doc/libnss3-1d/copyright
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       165 2015-08-16 19:11 ./usr/share/lintian/overrides/libnss3-1d


libnss3-tools_3.26-1+debu7u2_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 657356 bytes: control archive=1696 bytes.
    1112 bytes,    22 lines      control              
    1703 bytes,    32 lines      md5sums              
 Package: libnss3-tools
 Source: nss
 Version: 2:3.26-1+debu7u2
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 3188
 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libnspr4 (>= 2:4.12), libnss3 (>= 2:3.26), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
 Section: admin
 Priority: optional
 Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/
 Description: Network Security Service tools
  This is a set of tools on top of the Network Security Service libraries.
  This package includes:
   * certutil: manages certificate and key databases (cert7.db and key3.db)
   * modutil: manages the database of PKCS11 modules (secmod.db)
   * pk12util: imports/exports keys and certificates between the cert/key
     databases and files in PKCS12 format.
   * shlibsign: creates .chk files for use in FIPS mode.
   * signtool: creates digitally-signed jar archives containing files and/or
     code.
   * ssltap: proxy requests for an SSL server and display the contents of
     the messages exchanged between the client and server.

drwxr-xr-x root/root         0 2016-12-23 13:55 ./
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/bin/
-rwxr-xr-x root/root    142280 2016-12-23 13:56 ./usr/bin/certutil
-rwxr-xr-x root/root     38648 2016-12-23 13:56 ./usr/bin/chktest
-rwxr-xr-x root/root     84468 2016-12-23 13:56 ./usr/bin/cmsutil
-rwxr-xr-x root/root     96712 2016-12-23 13:56 ./usr/bin/crlutil
-rwxr-xr-x root/root     63712 2016-12-23 13:56 ./usr/bin/derdump
-rwxr-xr-x root/root     76292 2016-12-23 13:56 ./usr/bin/httpserv
-rwxr-xr-x root/root    131024 2016-12-23 13:56 ./usr/bin/modutil
-rwxr-xr-x root/root     72096 2016-12-23 13:56 ./usr/bin/nss-addbuiltin
-rwxr-xr-x root/root     63772 2016-12-23 13:56 ./usr/bin/nss-dbtest
-rwxr-xr-x root/root     67840 2016-12-23 13:56 ./usr/bin/nss-pp
-rwxr-xr-x root/root     76108 2016-12-23 13:56 ./usr/bin/ocspclnt
-rwxr-xr-x root/root     63768 2016-12-23 13:56 ./usr/bin/p7content
-rwxr-xr-x root/root     63764 2016-12-23 13:56 ./usr/bin/p7env
-rwxr-xr-x root/root     63760 2016-12-23 13:56 ./usr/bin/p7sign
-rwxr-xr-x root/root     63752 2016-12-23 13:56 ./usr/bin/p7verify
-rwxr-xr-x root/root     72464 2016-12-23 13:56 ./usr/bin/pk12util
-rwxr-xr-x root/root     63828 2016-12-23 13:56 ./usr/bin/pk1sign
-rwxr-xr-x root/root     63756 2016-12-23 13:56 ./usr/bin/pwdecrypt
-rwxr-xr-x root/root   1027396 2016-12-23 13:56 ./usr/bin/rsaperf
-rwxr-xr-x root/root    101148 2016-12-23 13:56 ./usr/bin/selfserv
-rwxr-xr-x root/root     22264 2016-12-23 13:56 ./usr/bin/shlibsign
-rwxr-xr-x root/root    150264 2016-12-23 13:56 ./usr/bin/signtool
-rwxr-xr-x root/root     72132 2016-12-23 13:56 ./usr/bin/signver
-rwxr-xr-x root/root     96612 2016-12-23 13:56 ./usr/bin/ssltap
-rwxr-xr-x root/root     80560 2016-12-23 13:56 ./usr/bin/strsclnt
-rwxr-xr-x root/root     76652 2016-12-23 13:56 ./usr/bin/symkeyutil
-rwxr-xr-x root/root     84604 2016-12-23 13:56 ./usr/bin/tstclnt
-rwxr-xr-x root/root     72004 2016-12-23 13:56 ./usr/bin/vfychain
-rwxr-xr-x root/root     76416 2016-12-23 13:56 ./usr/bin/vfyserv
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/doc/libnss3-tools/
-rw-r--r-- root/root      9426 2016-12-23 09:02 ./usr/share/doc/libnss3-tools/changelog.Debian.gz
-rw-r--r-- root/root     26092 2015-08-16 19:11 ./usr/share/doc/libnss3-tools/copyright
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       168 2015-08-16 19:11 ./usr/share/lintian/overrides/libnss3-tools


libnss3-dev_3.26-1+debu7u2_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 225956 bytes: control archive=3395 bytes.
     815 bytes,    19 lines      control              
    6261 bytes,   104 lines      md5sums              
 Package: libnss3-dev
 Source: nss
 Version: 2:3.26-1+debu7u2
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 1202
 Depends: libnss3 (= 2:3.26-1+debu7u2), libnspr4-dev (>= 2:4.12)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Development files for the Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.
  .
  Install this package if you wish to develop your own programs using the
  Network Security Service Libraries.

drwxr-xr-x root/root         0 2016-12-23 13:55 ./
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/bin/
-rwxr-xr-x root/root      2364 2016-12-23 13:55 ./usr/bin/nss-config
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/include/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/include/nss/
-rw-r--r-- root/root      1155 2016-12-23 13:55 ./usr/include/nss/base64.h
-rw-r--r-- root/root     12336 2016-12-23 13:55 ./usr/include/nss/blapit.h
-rw-r--r-- root/root     60117 2016-12-23 13:55 ./usr/include/nss/cert.h
-rw-r--r-- root/root      3196 2016-12-23 13:55 ./usr/include/nss/certdb.h
-rw-r--r-- root/root     47055 2016-12-23 13:55 ./usr/include/nss/certt.h
-rw-r--r-- root/root      2354 2016-12-23 13:55 ./usr/include/nss/ciferfam.h
-rw-r--r-- root/root     43207 2016-12-23 13:55 ./usr/include/nss/cmmf.h
-rw-r--r-- root/root      2303 2016-12-23 13:55 ./usr/include/nss/cmmft.h
-rw-r--r-- root/root     38735 2016-12-23 13:55 ./usr/include/nss/cms.h
-rw-r--r-- root/root       879 2016-12-23 13:55 ./usr/include/nss/cmsreclist.h
-rw-r--r-- root/root     17294 2016-12-23 13:55 ./usr/include/nss/cmst.h
-rw-r--r-- root/root     64432 2016-12-23 13:55 ./usr/include/nss/crmf.h
-rw-r--r-- root/root      5457 2016-12-23 13:55 ./usr/include/nss/crmft.h
-rw-r--r-- root/root     15438 2016-12-23 13:55 ./usr/include/nss/cryptohi.h
-rw-r--r-- root/root       426 2016-12-23 13:55 ./usr/include/nss/cryptoht.h
-rw-r--r-- root/root      4974 2016-12-23 13:55 ./usr/include/nss/ecl-exp.h
-rw-r--r-- root/root      1711 2016-12-23 13:55 ./usr/include/nss/hasht.h
-rw-r--r-- root/root      1964 2016-12-23 13:55 ./usr/include/nss/jar-ds.h
-rw-r--r-- root/root     10148 2016-12-23 13:55 ./usr/include/nss/jar.h
-rw-r--r-- root/root      1704 2016-12-23 13:55 ./usr/include/nss/jarfile.h
-rw-r--r-- root/root       347 2016-12-23 13:55 ./usr/include/nss/key.h
-rw-r--r-- root/root      8465 2016-12-23 13:55 ./usr/include/nss/keyhi.h
-rw-r--r-- root/root       284 2016-12-23 13:55 ./usr/include/nss/keyt.h
-rw-r--r-- root/root      7252 2016-12-23 13:55 ./usr/include/nss/keythi.h
-rw-r--r-- root/root      2291 2016-12-23 13:55 ./usr/include/nss/lowkeyi.h
-rw-r--r-- root/root      2573 2016-12-23 13:55 ./usr/include/nss/lowkeyti.h
-rw-r--r-- root/root     13458 2016-12-23 13:55 ./usr/include/nss/nss.h
-rw-r--r-- root/root      3112 2016-12-23 13:55 ./usr/include/nss/nssb64.h
-rw-r--r-- root/root       466 2016-12-23 13:55 ./usr/include/nss/nssb64t.h
-rw-r--r-- root/root      6703 2016-12-23 13:55 ./usr/include/nss/nssbase.h
-rw-r--r-- root/root      2670 2016-12-23 13:55 ./usr/include/nss/nssbaset.h
-rw-r--r-- root/root     42205 2016-12-23 13:55 ./usr/include/nss/nssck.api
-rw-r--r-- root/root      2171 2016-12-23 13:55 ./usr/include/nss/nssckbi.h
-rw-r--r-- root/root       320 2016-12-23 13:55 ./usr/include/nss/nssckepv.h
-rw-r--r-- root/root       327 2016-12-23 13:55 ./usr/include/nss/nssckft.h
-rw-r--r-- root/root      7235 2016-12-23 13:55 ./usr/include/nss/nssckfw.h
-rw-r--r-- root/root     17113 2016-12-23 13:55 ./usr/include/nss/nssckfwc.h
-rw-r--r-- root/root      2034 2016-12-23 13:55 ./usr/include/nss/nssckfwt.h
-rw-r--r-- root/root       314 2016-12-23 13:55 ./usr/include/nss/nssckg.h
-rw-r--r-- root/root     64748 2016-12-23 13:55 ./usr/include/nss/nssckmdt.h
-rw-r--r-- root/root       366 2016-12-23 13:55 ./usr/include/nss/nssckt.h
-rw-r--r-- root/root      6038 2016-12-23 13:55 ./usr/include/nss/nssilckt.h
-rw-r--r-- root/root      8280 2016-12-23 13:55 ./usr/include/nss/nssilock.h
-rw-r--r-- root/root       380 2016-12-23 13:55 ./usr/include/nss/nsslocks.h
-rw-r--r-- root/root      1227 2016-12-23 13:55 ./usr/include/nss/nsslowhash.h
-rw-r--r-- root/root      4952 2016-12-23 13:55 ./usr/include/nss/nssrwlk.h
-rw-r--r-- root/root       534 2016-12-23 13:55 ./usr/include/nss/nssrwlkt.h
-rw-r--r-- root/root       981 2016-12-23 13:55 ./usr/include/nss/nssutil.h
-rw-r--r-- root/root     28869 2016-12-23 13:55 ./usr/include/nss/ocsp.h
-rw-r--r-- root/root     12511 2016-12-23 13:55 ./usr/include/nss/ocspt.h
-rw-r--r-- root/root      9227 2016-12-23 13:55 ./usr/include/nss/p12.h
-rw-r--r-- root/root       755 2016-12-23 13:55 ./usr/include/nss/p12plcy.h
-rw-r--r-- root/root      4483 2016-12-23 13:55 ./usr/include/nss/p12t.h
-rw-r--r-- root/root       494 2016-12-23 13:55 ./usr/include/nss/pk11func.h
-rw-r--r-- root/root      6353 2016-12-23 13:55 ./usr/include/nss/pk11pqg.h
-rw-r--r-- root/root      8396 2016-12-23 13:55 ./usr/include/nss/pk11priv.h
-rw-r--r-- root/root     43336 2016-12-23 13:55 ./usr/include/nss/pk11pub.h
-rw-r--r-- root/root       731 2016-12-23 13:55 ./usr/include/nss/pk11sdr.h
-rw-r--r-- root/root      7444 2016-12-23 13:55 ./usr/include/nss/pkcs11.h
-rw-r--r-- root/root     28017 2016-12-23 13:55 ./usr/include/nss/pkcs11f.h
-rw-r--r-- root/root     19636 2016-12-23 13:55 ./usr/include/nss/pkcs11n.h
-rw-r--r-- root/root       774 2016-12-23 13:55 ./usr/include/nss/pkcs11p.h
-rw-r--r-- root/root     67880 2016-12-23 13:55 ./usr/include/nss/pkcs11t.h
-rw-r--r-- root/root       615 2016-12-23 13:55 ./usr/include/nss/pkcs11u.h
-rw-r--r-- root/root      1342 2016-12-23 13:55 ./usr/include/nss/pkcs12.h
-rw-r--r-- root/root     11236 2016-12-23 13:55 ./usr/include/nss/pkcs12t.h
-rw-r--r-- root/root      1202 2016-12-23 13:55 ./usr/include/nss/pkcs1sig.h
-rw-r--r-- root/root      8730 2016-12-23 13:55 ./usr/include/nss/pkcs7t.h
-rw-r--r-- root/root      3097 2016-12-23 13:55 ./usr/include/nss/portreg.h
-rw-r--r-- root/root      3839 2016-12-23 13:55 ./usr/include/nss/preenc.h
-rw-r--r-- root/root     11707 2016-12-23 13:55 ./usr/include/nss/secasn1.h
-rw-r--r-- root/root     10441 2016-12-23 13:55 ./usr/include/nss/secasn1t.h
-rw-r--r-- root/root      2163 2016-12-23 13:55 ./usr/include/nss/seccomon.h
-rw-r--r-- root/root      5958 2016-12-23 13:55 ./usr/include/nss/secder.h
-rw-r--r-- root/root      3934 2016-12-23 13:55 ./usr/include/nss/secdert.h
-rw-r--r-- root/root      3208 2016-12-23 13:55 ./usr/include/nss/secdig.h
-rw-r--r-- root/root       631 2016-12-23 13:55 ./usr/include/nss/secdigt.h
-rw-r--r-- root/root     13622 2016-12-23 13:55 ./usr/include/nss/secerr.h
-rw-r--r-- root/root      1719 2016-12-23 13:55 ./usr/include/nss/sechash.h
-rw-r--r-- root/root      4360 2016-12-23 13:55 ./usr/include/nss/secitem.h
-rw-r--r-- root/root      6745 2016-12-23 13:55 ./usr/include/nss/secmime.h
-rw-r--r-- root/root      7132 2016-12-23 13:55 ./usr/include/nss/secmod.h
-rw-r--r-- root/root     15811 2016-12-23 13:55 ./usr/include/nss/secmodt.h
-rw-r--r-- root/root      4709 2016-12-23 13:55 ./usr/include/nss/secoid.h
-rw-r--r-- root/root     19431 2016-12-23 13:55 ./usr/include/nss/secoidt.h
-rw-r--r-- root/root      2032 2016-12-23 13:55 ./usr/include/nss/secpkcs5.h
-rw-r--r-- root/root     22784 2016-12-23 13:55 ./usr/include/nss/secpkcs7.h
-rw-r--r-- root/root      9699 2016-12-23 13:55 ./usr/include/nss/secport.h
-rw-r--r-- root/root       446 2016-12-23 13:55 ./usr/include/nss/shsign.h
-rw-r--r-- root/root      5442 2016-12-23 13:55 ./usr/include/nss/smime.h
-rw-r--r-- root/root     62001 2016-12-23 13:55 ./usr/include/nss/ssl.h
-rw-r--r-- root/root     13023 2016-12-23 13:55 ./usr/include/nss/sslerr.h
-rw-r--r-- root/root     14324 2016-12-23 13:55 ./usr/include/nss/sslproto.h
-rw-r--r-- root/root     10060 2016-12-23 13:55 ./usr/include/nss/sslt.h
-rw-r--r-- root/root      1642 2016-12-23 13:55 ./usr/include/nss/utilmodt.h
-rw-r--r-- root/root      2946 2016-12-23 13:55 ./usr/include/nss/utilpars.h
-rw-r--r-- root/root      2993 2016-12-23 13:55 ./usr/include/nss/utilparst.h
-rw-r--r-- root/root      8662 2016-12-23 13:55 ./usr/include/nss/utilrename.h
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/lib/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    111362 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/libcrmf.a
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       276 2016-12-23 13:55 ./usr/lib/arm-linux-gnueabihf/pkgconfig/nss.pc
lrwxrwxrwx root/root         0 2016-12-23 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/xulrunner-nss.pc -> nss.pc
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/doc/libnss3-dev/
-rw-r--r-- root/root      9426 2016-12-23 09:02 ./usr/share/doc/libnss3-dev/changelog.Debian.gz
-rw-r--r-- root/root     26092 2015-08-16 19:11 ./usr/share/doc/libnss3-dev/copyright
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2015-08-16 19:11 ./usr/share/lintian/overrides/libnss3-dev


libnss3-dbg_3.26-1+debu7u2_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 8245538 bytes: control archive=2686 bytes.
     943 bytes,    20 lines      control              
    4252 bytes,    41 lines      md5sums              
 Package: libnss3-dbg
 Source: nss
 Version: 2:3.26-1+debu7u2
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 9855
 Depends: libnss3 (= 2:3.26-1+debu7u2) | libnss3-tools (= 2:3.26-1+debu7u2)
 Conflicts: libnss3 (>> 2:3.26-1+debu7u2), libnss3 (<< 2:3.26-1+debu7u2), libnss3-tools (>> 2:3.26-1+debu7u2), libnss3-tools (<< 2:3.26-1+debu7u2)
 Provides: libnss3-1d-dbg
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Debugging symbols for the Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.
  .
  This package provides the debugging symbols for the library.

drwxr-xr-x root/root         0 2016-12-23 13:55 ./
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/01/
-rw-r--r-- root/root    113278 2016-12-23 13:56 ./usr/lib/debug/.build-id/01/626385d6837693ac223542659d47a06626f801.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/04/
-rw-r--r-- root/root    278491 2016-12-23 13:56 ./usr/lib/debug/.build-id/04/8c1d25bb525e2f38850fee0e169136698fc261.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/0b/
-rw-r--r-- root/root    128981 2016-12-23 13:56 ./usr/lib/debug/.build-id/0b/74228d6abbe3784a1a589c8330e7e235fced0b.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/0c/
-rw-r--r-- root/root    122127 2016-12-23 13:56 ./usr/lib/debug/.build-id/0c/acdb87203ecf4c2e8e28e7b51012d7f6003dbe.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root    137093 2016-12-23 13:56 ./usr/lib/debug/.build-id/10/c73a378b8003a3e5757c2fdd40ab71425504aa.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/14/
-rw-r--r-- root/root    114338 2016-12-23 13:56 ./usr/lib/debug/.build-id/14/69fc61a1ef05d32f75f44367b74e9b0456c6bd.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root    135593 2016-12-23 13:56 ./usr/lib/debug/.build-id/17/2039579b55e9eb315ac027b93df36f1e258bf4.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/1b/
-rw-r--r-- root/root    581597 2016-12-23 13:56 ./usr/lib/debug/.build-id/1b/fbe1183633f3da762ce832d3bc87a5cbfab7ed.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root    366851 2016-12-23 13:56 ./usr/lib/debug/.build-id/2b/d93b9d5378f5048f3555f84b4bf141e2e244b7.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root    131749 2016-12-23 13:56 ./usr/lib/debug/.build-id/2d/44a0a77023dfddd73c7c6a48dc94e04465ae1f.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root    149518 2016-12-23 13:56 ./usr/lib/debug/.build-id/2f/9ac793f03583fe402489f411028208f2c662a2.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root     25866 2016-12-23 13:56 ./usr/lib/debug/.build-id/30/f4f55282618f77db21492a97891fd5732c5c39.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/44/
-rw-r--r-- root/root    136035 2016-12-23 13:56 ./usr/lib/debug/.build-id/44/2e7341e5a1e705690e2f3db28d335db009ed96.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root    131421 2016-12-23 13:56 ./usr/lib/debug/.build-id/4f/dc93d34fe7383917fb7faae8db08e37c72c95e.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root    196828 2016-12-23 13:56 ./usr/lib/debug/.build-id/5a/41f5b0f45b936835e7a995b9ec04d4f5b131d5.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/63/
-rw-r--r-- root/root    228100 2016-12-23 13:56 ./usr/lib/debug/.build-id/63/38eef17cf919a421e664220dfd14f3c8fa78eb.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root    123702 2016-12-23 13:56 ./usr/lib/debug/.build-id/70/7a65a6559553d28cc2b1ef769126e232dc4fb6.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/72/
-rw-r--r-- root/root    371552 2016-12-23 13:56 ./usr/lib/debug/.build-id/72/cf393565888e5d732b9eb703dee5451c5f2fdd.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/77/
-rw-r--r-- root/root    113818 2016-12-23 13:56 ./usr/lib/debug/.build-id/77/511f68a01f99f912523021be1a872b9e08949e.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root   1894390 2016-12-23 13:56 ./usr/lib/debug/.build-id/82/cd077477899f3f75a0e7373f3369468e60e900.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/85/
-rw-r--r-- root/root    124912 2016-12-23 13:56 ./usr/lib/debug/.build-id/85/32153dace0af61ecd51b872c9ec52259b278ac.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root    110701 2016-12-23 13:56 ./usr/lib/debug/.build-id/87/1f864ecc32c99474f81b5bc34069dcab018ba7.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root    133737 2016-12-23 13:56 ./usr/lib/debug/.build-id/97/7d17b47effaead373831ed3198b2ae9bc439c7.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root    113669 2016-12-23 13:56 ./usr/lib/debug/.build-id/98/f9c6f2c2042dd583d5a0ec61cda14a5862e271.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/9d/
-rw-r--r-- root/root    112754 2016-12-23 13:56 ./usr/lib/debug/.build-id/9d/c096d3a5020fa1c41fbe62ab253bc3a97047ce.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root    161044 2016-12-23 13:56 ./usr/lib/debug/.build-id/a1/267e692815bd0f188e8ae9158177dfaaa3fba1.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/a5/
-rw-r--r-- root/root     19271 2016-12-23 13:56 ./usr/lib/debug/.build-id/a5/067a2c6783e26a8744fffa64065c73d690c819.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/ae/
-rw-r--r-- root/root    256095 2016-12-23 13:56 ./usr/lib/debug/.build-id/ae/4640646ef9b909bc67c9ea2082ad730e96dab7.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root    438905 2016-12-23 13:56 ./usr/lib/debug/.build-id/b1/e32e7ac10f9c68ed9d258a49c692c6aef0a304.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/b3/
-rw-r--r-- root/root   2015098 2016-12-23 13:56 ./usr/lib/debug/.build-id/b3/c561323dfcebfbfa76002cde1430bc3b3a8cce.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root    115013 2016-12-23 13:56 ./usr/lib/debug/.build-id/b8/edb01a5934c85195ec40790cc7cc49b1035d2a.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root    225058 2016-12-23 13:56 ./usr/lib/debug/.build-id/bf/e611f52b49a746fe80739fff5ce172cf63f524.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     80831 2016-12-23 13:56 ./usr/lib/debug/.build-id/c0/69a57a666f4b9b6a93792bbe27294caca0da22.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/ca/
-rw-r--r-- root/root    114202 2016-12-23 13:56 ./usr/lib/debug/.build-id/ca/5555c15b925f809a33fb42d6ff5e76ece178bb.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/e0/
-rw-r--r-- root/root    183788 2016-12-23 13:56 ./usr/lib/debug/.build-id/e0/3dc89cdd03c184aa9d5c5f22c6f551624cb7bd.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/e2/
-rw-r--r-- root/root    136244 2016-12-23 13:56 ./usr/lib/debug/.build-id/e2/e774c69f8537bcaca5e85d4b5574699fc1055b.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root    111476 2016-12-23 13:56 ./usr/lib/debug/.build-id/e6/8914ab873c20557f87e25a3359b4cb023f1a71.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root    117004 2016-12-23 13:56 ./usr/lib/debug/.build-id/e8/ff2d0f51bcf04c5528d2b4e17300426e62cad3.debug
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/
drwxr-xr-x root/root         0 2016-12-23 13:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/doc/libnss3-dbg/
-rw-r--r-- root/root      9426 2016-12-23 09:02 ./usr/share/doc/libnss3-dbg/changelog.Debian.gz
-rw-r--r-- root/root     26092 2015-08-16 19:11 ./usr/share/doc/libnss3-dbg/copyright
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-12-23 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2015-08-16 19:11 ./usr/share/lintian/overrides/libnss3-dbg


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 330408
Build-Time: 13006
Distribution: wheezy-staging
Host Architecture: armhf
Install-Time: 232
Job: nss_2:3.26-1+debu7u2
Machine Architecture: armhf
Package: nss
Package-Time: 13299
Source-Version: 2:3.26-1+debu7u2
Space: 330408
Status: successful
Version: 2:3.26-1+debu7u2
--------------------------------------------------------------------------------
Finished at 2016-12-23T13:58:02Z
Build needed 03:41:39, 330408k disc space